Entries |
Document | Title | Date |
20080200147 | Authentication of Mobile Communication Networks - A mobile station is adapted to communicate with a core network portion of a mobile communications network via an unlicensed radio access network. The mobile station has a SIM card adapted to generate a unique response word using at least a key unique to the mobile station and a fixed length random number. The mobile station includes processing circuitry and unlicensed radio interface circuitry coupled to the processing circuitry. This circuitry is adapted to generate a fixed-length random number, calculate a first response word with the SIM card on the basis of the generated random number, formulate and transmit an authentication request to the unlicensed radio access network containing the fixed-length random number, receive an authentication response from the unlicensed radio access network containing a second response word, and compare the calculated first response word with the received second word to authenticate said core network. In this manner, mobile station is able to authenticate the network with an existing second-generation SIM card and with minimum modification of its operation. | 08-21-2008 |
20080200148 | Method and System for Providing Network Access and Services Using Access Codes - An embodiment of the present invention is directed to an authorization and access control system for a venue or a geographic region comprising a plurality of venues. The authorization and access control system provides one or more computing devices selective access to one or more networks and/or services available in a network communications system by distributing a substantially unique string of characters (an “access code”) to each user of a computing device. The access code can then be entered via an input device, such as a keyboard or its equivalent, of the computing device. This enables the computing device to gain access to one or more networks and/or services at a venue or in geographic region with the network communications system. Various embodiments are useful and may have several advantages in several venues, such as coffee shops, hotels, train stations, law offices, marinas, truck stops, fueling stations, restaurants, and stores, among others. Additional embodiments may be advantageous in a geographic region which may comprise a plurality of possible venues. | 08-21-2008 |
20080207166 | Method and Apparatus for Providing a Data Protocol Voice Enabled Subscription Lock for a Wireless Communication Device - A method and system for restricting at least partial usage of a wireless communication device ( | 08-28-2008 |
20080207167 | System and method for remotely managing wireless devices - A system and method for providing wireless services. One or more wireless identifiers are stored in an authentication space of a server associated with a wireless service provider. The authentication space is associated with an enterprise. A remote client is granted access to the authentication space to allow the enterprise to manage services associated with the one or more wireless identifiers. Managed service options associated with the one or more identifiers are selected. The managed service options are selected in response to receiving data from the remote client. | 08-28-2008 |
20080207168 | Fast update message authentication with key derivation in mobile IP systems - The present invention performs a Binding Update or a Location Update message authentication independently and terminal-specifically in a home SAE gateway. A key, which is derived in a home AAA server from an initially set long term key, is given to a visited network for encrypting the update messages in Proxy Mobile IP. In Client Mobile IP, the key is transmitted to a mobile node for update message encryption. When the update message is received in the home SAE gateway, the key can be derived independently in the home SAE gateway without any key requests between the gateway and the home AAA server. Thus, it is possible to authenticate the binding or location update messages by verifying the two signatures. The present invention can also be implemented on a lower hierarchy of the system. The invention can be implemented in 3GPP standard releases enhanced with LTE technology, for instance. | 08-28-2008 |
20080207169 | Mobile terminal and method for preventing illegitimate change of identification number of the same - The present invention relates to a mobile terminal and a method for preventing illegitimate change of an identification number of the mobile terminal. The method includes receiving, if change of an identification number is requested, and storing new authentication information and encoding the authentication information; determining whether a previously stored first authentication information exists; storing, if a previously stored first authentication information does not exist, an identification number, and storing the encoded authentication information as a first authentication information; and determining, if a previously stored first authentication information exists, whether the encoded authentication information corresponds to the first authentication information, and storing an identification number, if the encoded authentication information corresponds to the first authentication information, and performing error handling, if the encoded authentication information does not correspond to the first authentication information. | 08-28-2008 |
20080207170 | Femtocell Integration into the Macro Network - Some embodiments of the invention provide a communication system that includes a first communication network, a second communication network, and a core network. The second communication network includes a network controller and a group of two or more access areas that are communicatively coupled to the core network by the network controller. Some embodiments service the second network access areas by providing access area identifiers to each access area while communicating with the first network or core network using a single are identifier assigned to the network controller. Some embodiments provide access control by sending a series of invalid messages to a user equipment (UE) that is not authorized to access services of the second network to reject the UE. Some embodiments reject the UE by sending a message to ban a UE from an access area with a particular access area identifier. | 08-28-2008 |
20080207171 | Wireless communication techniques for controlling access granted by a security device - Wireless communication techniques are useful for controlling access granted by a security device ( | 08-28-2008 |
20080207172 | SERVICE VERIFYING SYSTEM, AUTHENTICATION REQUESTING TERMINAL, SERVICE UTILIZING TERMINAL, AND SERVICE PROVIDING METHOD - An object is to provide a service providing method capable of curbing rise of cost A service providing method according to the present invention is one for providing services A and B, which authenticates a user of an authentication requesting terminal in order to make service A available to the user and which determines whether service B is available to the user, in a state in which the user is authenticated about service A. When service B is determined to be available, a permission message is stored and a permission response based on the permission message for utilization of service B is transmitted to the authentication requesting terminal. Then the permission message on which a utilization request message from a service utilizing terminal is based, is verified, and, if it is in an available status, the service utilizing terminal is permitted to utilize service B. The use of the authentication result on service A obviates a need for provision of new authentication means for service B, so as to lead to reduction of cost. | 08-28-2008 |
20080220740 | Blacklisting of unlicensed mobile access (UMA) users via AAA policy database - In one embodiment, while being connected to the network, a security issue may be detected and associated with the device. The device may be placed on a blacklist for the security issue. The blacklist is a list that is used to deny service for the device when it attempts to connect. Thus, the device is disconnected from the network. Identification information for the device is added to the blacklist at the authentication server. If the device attempts to reconnect to the network, the request is received at the authentication server. The authentication server can then check the blacklist and deny the request for access to the network if the identification information is on the blacklist. This denial is determined without sending the request to the HLR. Accordingly, the HLR is protected in that requests from a device that may be considered a security issue are not sent to the HLR. | 09-11-2008 |
20080220741 | MOBILE DEVICE, COMMUNICATION SYSTEM, AND CONNECTION ESTABLISHING METHOD - A mobile device ( | 09-11-2008 |
20080220742 | EFFICIENT TECHNIQUES FOR ERROR DETECTION AND AUTHENTICATION IN WIRELESS NETWORKS - Various example embodiments are disclosed relating to efficient techniques for error detection and authentication in wireless networks. For example, according to an example embodiment, an apparatus adapted for wireless communication in a wireless network may include a processor. The processor may be configured to transmit a message including a field to provide both authentication and error detection for the message. The field may include an authenticated checksum sequence. | 09-11-2008 |
20080220743 | CUSTOMIZATION OF MOBILE STATIONS - A method of customizing a mobile station in a mobile telecommunications system. A portable authentication module is provided for insertion into the mobile station, the authentication module comprising a function for authenticating a subscriber in the mobile telecommunications system when the authentication module is inserted in the mobile station. The authentication module further includes one or more software applications for customizing the mobile station. The one or more customizing software applications are transferred onto the mobile station in response to insertion of the authentication module into the mobile station, and then activated, in order to customize the mobile station. | 09-11-2008 |
20080220744 | MOBILE APPARATUS WITH REMOTE LOCK AND CONTROL FUNCTION - A mobile communication apparatus includes a remote lock and control function. More particularly, after theft or loss of the apparatus, it is possible to remotely lock the apparatus by sending a lock command, e.g. an SMS message. The apparatus may also be controlled to upload information enabling the user to retrieve valuable information stored in the apparatus. The apparatus includes a control unit and registers for controlling the operations of the apparatus, including receiving messages. The apparatus further includes locking means capable of detecting codes in messages received and, responsive to detecting a lock code, sending a lock command to the control unit to render the mobile communication apparatus at least partially inoperable. | 09-11-2008 |
20080233919 | System and Method for Limiting Mobile Device Functionality. - The present invention relates to systems and methods that employ various mechanisms to selectively disable mobile device functionality. In general, mobile devices can be utilized to store personal and/or highly sensitive information such as bank account numbers, social security numbers, credit card numbers and the like. If the mobile device is lost or stolen, data stored within the device can be accessed by an unauthorized user; and, thus, any personal and/or highly sensitive information can be obtained. In order to mitigate unauthorized access, the subject invention provides a disabling component that communicates with the lost or stolen device to render data stored thereon inaccessible. Further, the data can be stored in local or remote locations to backup stored information, thereby creating a more robust and reliable method of storing information important to the device owner. These features provide enhancements over conventional mobile device security techniques. | 09-25-2008 |
20080233920 | Method for producing authentication information - A method in a mobile station for a communication system includes determining if a security module installed in a mobile station is able to produce authentication information for use in a predetermined authentication procedure with a communication system. If not, the method includes generating key material using the security module, and generating the authentication information based on at least the key material for use in the predetermined authentication procedure with the communication system. | 09-25-2008 |
20080233921 | Method and system for distributing data to mobile devices - Embodiments of the invention are concerned with a method and a system for distributing mobile applications, in particular to aspects of receiving, processing and displaying advertisements on mobile terminals. | 09-25-2008 |
20080242264 | METHODS AND SYSTEM FOR TERMINAL AUTHENTICATION USING A TERMINAL HARDWARE INDENTIFIER - A system includes an access network and an authentication server. The access network: requests and receives a hardware ID for a terminal attempting access to a network that provides access to a service; constructs a user ID that includes the hardware ID; forwards the user ID for use in a first authentication process for the terminal; and receives a response that indicates an authorization status for the terminal. The authentication server: receives the user ID; determines, from the user ID, the authorization status for the terminal, which identifies at least one of whether the terminal is authorized to use the service and whether the terminal is local or roaming; and provides the response to the access network, which indicates the authorization status. | 10-02-2008 |
20080242265 | SYSTEM AND METHOD FOR PROVIDING DYNAMIC PRESENCE INFORMATION AS COLLECTED BY A MOBILE DEVICE - A system and method for detecting proximity of at least one outside party to a multi-party communication includes steps of: receiving presence information of the at least one outside party, wherein the presence information comprises sensor data received from at least one sensor indicating that the outside party is in proximity to a second party; analyzing the sensor data to determine its threat level; and transmitting a signal to the first party, the signal indicating that at least one outside party is in proximity to the second party. | 10-02-2008 |
20080242266 | MOBILE TERMINAL - A mobile terminal includes a processor shifting a state between a first restricted state for restricting a key operation except for at least a code inputting operation, a second restricted state for restricting a key operation including at least said code inputting operation, and a unrestricted state for making a key operation unrestricted. The processor selects the unrestricted state when a code input by the code inputting operation in the first restricted state is a preset code. Furthermore, whether or not the number of executions of the code inputting operation in the first restricted state is above a threshold value is repetitively determined, and if the determination result is negative, the first restricted state is selected while if the determination result is affirmative, the second restricted state is selected. Then, a possibility of a key operator being a qualified person is repetitively determined, and as the possibility is high, the threshold value is made large. | 10-02-2008 |
20080242267 | Remote Activation of a User Account in a Telecommunication Network - The invention relates to a personal token ( | 10-02-2008 |
20080242268 | Methods, Systems and Computer Program Products for Remotely Controlling Wireless Terminals - Wireless terminals are remotely controlled by identifying a wireless terminal that is located at a premises and obtaining at least one operational authorization rule for the wireless terminal that was identified, and that applies to the premises at which the wireless terminal is located. Selected operations of the wireless terminal are disabled and/or enabled in response to the at least one operational authorization rule that was obtained for the wireless terminal that was identified and that applies to the premises at which the wireless terminal is located. | 10-02-2008 |
20080248780 | SYSTEMS AND METHODS FOR CURRENCY QUERYING - A system and method is disclosed that includes a currency conversion mechanism for a mobile device prior to authenticating with and accessing a network in a foreign jurisdiction such that the mobile does not require knowledge of exchange rate between the currencies used in visited and home jurisdictions. | 10-09-2008 |
20080254767 | System and method for limiting access to features in a mobile telecommunications device - A mobile telecommunications device with a processor, memory in electronic communication with the processor, and instructions stored in the memory, the instructions being executable to implement a method for childproof operation wherein the user's access is limited to a subset of applications and services while the device is in childproof mode. A preferred embodiment includes providing a default set of applications and services to enable while in childproof mode and allowing the user to individually specify the applications and services to enable while in childproof mode. | 10-16-2008 |
20080254768 | Packet data network connectivity domain selection and bearer setup - A network device includes a receive module that receives a PDN descriptor that includes at least one of a PDN identifier and a PDN gateway identifier from a remote device before bearer setup of the remote device by the network device. A control module generates a reply signal that indicates the bearer setup based on the PDN descriptor. A transmit module transmits the reply signal to the remote device. | 10-16-2008 |
20080261560 | ACCESS AUTHORIZATION SERVERS, METHODS AND COMPUTER PROGRAM PRODUCTS EMPLOYING WIRELESS TERMINAL LOCATION - An access authorization server includes an access authorization processor configured to receive information concerning an access attempt at a subscribed location, to obtain location information from a wireless network provider for a wireless terminal associated with the subscribed location, to correlate a location of the wireless terminal with the subscribed location, to generate authorization information for the access attempt in response to a result of the correlation of the location of the wireless terminal and the subscribed location, and to transmit the authorization information to a security processor at the subscribed location or to the wireless terminal. Corresponding method and computer program embodiments are disclosed. | 10-23-2008 |
20080261561 | Secure Soft SIM Credential Transfer - The method and apparatus described herein transfers soft SIM credentials from a transferring mobile device to a target mobile device while ensuring that only one mobile device contains active soft SIM credentials at a time. Broadly, a transferring mobile device securely transfers the soft SIM credentials to a target mobile device either directly or via a network server. Before the target mobile device receives or activates the soft SIM credentials, the transferring mobile device deactivates the soft SIM credentials to ensure that only one mobile device contains the active soft SIM credentials. | 10-23-2008 |
20080261562 | System and Method for Providing Bidirectional Message Communication Services with Portable Terminals - The present invention relates to a bidirectional message transmission system and method. The system performs first authentication on a first user based on user ID information provided by a first user terminal connected to the wired Internet, and performs second authentication in cooperation with a first portable terminal having a wireless telephone number provided by the first user terminal. The message provided by the first user terminal having undergone the first and second authentication is transmitted to at least two second users' terminals. The second users' terminals include a wireless terminal and a wired terminal. Therefore, the bidirectional communication service for concurrently transmitting the message to at least two other terminals is allowable based on stable and reliable authentication. | 10-23-2008 |
20080261563 | METHOD FOR INTERFACING A FEMTO-CELL EQUIPMENT WITH A MOBILE CORE NETWORK - One object of the present invention is a method for interfacing a Femto-Cell equipment with a Mobile Core Network, said method comprising following steps of:
| 10-23-2008 |
20080268814 | Radio Communication Device and Radio Communication Method - A wireless communication device and a wireless communication method are provided that enable a reliable short-range wireless communication with a wanted wireless communication terminal without requiring a user to determine whether to permit a connection. The control units | 10-30-2008 |
20080268815 | Authentication Process for Access to Secure Networks or Services - A system (and a method) are disclosed to access to secured services that are located behind a firewall. In one embodiment, the system receives at an authentication server a request to access the secured services. The request includes an identification of a mobile telephony device. The system transmits the identification of a mobile telephony device to a mobile telephone network server. The mobile telephone network server generates and transmits at least one security challenge that is forwarded to the mobile telephony device. In response, the mobile telephony device generates at least one response to the at least one security challenge, which gets forwarded to the mobile telephone network server. The mobile telephone network server notifies the authentication server if the response has been appropriately verified, and if so, the system allows the authentication server to allow access to the secured services, e.g., through an authenticated session. | 10-30-2008 |
20080274717 | Apparatus of Transmitting Private Information in Mobile Terminal and Its Method - Disclosed is an apparatus and method of transmitting private information in a mobile terminal, which is capable of transmitting all data (for example, a telephone directory, moving pictures, photographs, memos, a call list, transmitted and received messages, bell sound, MP3 data, etc.) stored in a mobile terminal to another mobile terminal. The private information transfer apparatus for transferring data of a mobile terminal, includes: a mobile terminal interface through which the mobile terminal accesses the private information transfer apparatus; a mobile terminal recognizer that recognizes the accessing mobile terminal; an authentication processor connected to an external authentication server for processing an authentication for the private information transfer apparatus; a mobile terminal module receiver connected to an external mobile terminal module provision server for requesting and receiving a mobile terminal module of the mobile terminal when the accessing mobile terminal is recognized; a storage that stores the data of the accessing mobile terminal according to the received mobile terminal module and provides the stored data at request; a controller connected to the mobile terminal interface, the mobile terminal recognizer, the authentication processor, the mobile terminal module receiver, and the storage for controlling data transfer of the mobile terminal. | 11-06-2008 |
20080274718 | RESTRICTED ACCESS FULL BAND REPEATER - A method and system for restricting access to communications services of a network by wireless terminals within a coverage area of a repeater. A controller attempts to authenticate a wireless terminal within a coverage area of a repeater. If the authentication attempt is successful, an up-link path of the repeater is enabled to permit access to the communication services. Otherwise, if the authentication attempt is not successful, the uplink path is disabled to deny access to the communication services. | 11-06-2008 |
20080280592 | WIRELESS DEVICE MONITORING METHODS, WIRELESS DEVICE MONITORING SYSTEMS, AND ARTICLES OF MANUFACTURE - Wireless device monitoring methods, wireless device monitoring systems, and articles of manufacture are described. According to one embodiment, a wireless device monitoring method includes accessing device configuration information of a wireless device present at a secure area, wherein the device configuration information comprises information regarding a configuration of the wireless device, accessing stored information corresponding to the wireless device, wherein the stored information comprises information regarding the configuration of the wireless device, comparing the device configuration information with the stored information, and indicating the wireless device as one of authorized and unauthorized for presence at the secure area using the comparing. | 11-13-2008 |
20080280593 | Protecting Caller Function from Undesired Access by Callee Function - Disclosed is a method for restricting access of a first code of a plurality of codes and data of a first function from a second function. Thee method comprises calling the second function by the first function, addresses of the plurality of data may be stored in a stack page and colored in a first color ( | 11-13-2008 |
20080287100 | Mobile account access through a data processing system - A system, method and apparatus of mobile account access through a data processing system are disclosed. In one embodiment, a system includes a personal computer coupled to a network, a mobile service provider module of a mobile network to provide access to a mobile account, to verify that the mobile account is authorized by a mobile service provider, and to enable usages of services associated with the mobile account; and a virtual cell module of the personal computer to communicate an identification data of the mobile account to the mobile service provider module to be verified and to provide access to the mobile account through the personal computer. The system may also include a purchasing module of the virtual cell module to request and to download multimedia data from a content provider coupled to the mobile service provider module to display on the virtual cell module. | 11-20-2008 |
20080287101 | Method for Generating a Pseudo-Esn in Mobile Communication - In generating a pseudo terminal identifier (pseudo-ESN; pseudo-Electronic Serial Number), a pseudo terminal identifier generating method includes the steps of generating a first configuration code by hashing a mobile equipment identifier (MEID), selecting a second configuration code from codes not used as an electronic serial number (ESN), and generating the pseudo terminal identifier by setting MSB (most significant bit) to the first configuration code and by setting LSB (least significant bit) to the second configuration code. Accordingly, the present invention provides a pseudo terminal identifier after a related art ESN is exhausted. | 11-20-2008 |
20080287102 | METHOD AND SYSTEM FOR MANAGING MOBILITY OF MOBILE STATION IN A MOBILE COMMUNICATION SYSTEM USING MOBILE IP - A method and system for managing mobility of an MS in a mobile communication system using Mobile IP are provided. It is determined whether to generate an authentication key for mutual authentication between the MS and an HA after access authentication with an AG. The authentication key is generated, if it is determined to generate the authentication key after the access authentication. An information request message is transmitted to the AG. A reply message including information allocated by an AAA server is received from the AG. A binding update message for registering mobility binding of the MS is transmitted to the HA. | 11-20-2008 |
20080287103 | Electronic device and computer-readable medium | 11-20-2008 |
20080293377 | Reuse of Identity Data from a User Equipment Identity Module by a Peripheral Device - The invention relates to the reuse of identity data from an identity module in a user equipment by a peripheral device. In order to enable the reuse of identity data from an identity module, such as a SIM or UICC card, in a user equipment by a peripheral device, the identifier of the peripheral device is transmitted to the module upon establishment of communication and authentication between the module and the peripheral device. Subsequently, identity data are transmitted, preferably selectively, by the identity module to the peripheral device when the transmitted identifier is recognized as one of the identifiers of the peripheral devices that were previously stored in the identity module. The identity data are reused by the peripheral device in order to establish a communication with the home network of the user equipment or with a local wireless network. | 11-27-2008 |
20080293378 | MOBILE DEVICE WITH AN OBFUSCATED MOBILE DEVICE USER IDENTITY - A mobile device identifier (such as an MSISDN) that typically accompanies a mobile device request is replaced with an “enriched” identifier that exposes the mobile device user's home operator but obfuscates the mobile device's (and, thus, the device user's) identity. In one embodiment, the identifier comprises a first part, and a second part. The first part comprises a data string that identifies (either directly or through a database lookup) the mobile device user's home operator. The second part, however, is an opaque data string, such as a one-time-use unique identifier (UID) or a value that is otherwise derived as a function of the MSISDN (or the like). The opaque data string encodes the mobile device's identity in a manner that preferably can be recovered only by the user's home operator (or an entity authorized thereby). When the mobile device user roams into a foreign network, that network receives the enriched identifier in lieu of an MSISDN. The foreign network uses the first part to identify the mobile device user's home network, e.g., to determine whether to permit the requested access (or to provide some other value-added service). The foreign network, however, cannot decode the second part; thus, the mobile device's identity (as well as the identity of the mobile device user) remains obscured. This ensures that the user's privacy is maintained, while preventing third parties from building a profile of the device based on the requests that include the MSISDN or similar identifier. | 11-27-2008 |
20080293379 | METHOD AND APPARATUS FOR ACCESSING A FOREIGN NETWORK WITH AN OBFUSCATED MOBILE DEVICE USER IDENTITY - A mobile device identifier (such as an MSISDN) that typically accompanies a mobile device request is replaced with an “enriched” identifier that exposes the mobile device user's home operator but obfuscates the mobile device's (and, thus, the device user's) identity. In one embodiment, the identifier comprises a first part, and a second part. The first part comprises a data string that identifies (either directly or through a database lookup) the mobile device user's home operator. The second part, however, is an opaque data string, such as a one-time-use unique identifier (UID) or a value that is otherwise derived as a function of the MSISDN (or the like). The opaque data string encodes the mobile device's identity in a manner that preferably can be recovered only by the user's home operator (or an entity authorized thereby). When the mobile device user roams into a foreign network, that network receives the enriched identifier in lieu of an MSISDN. The foreign network uses the first part to identify the mobile device user's home network, e.g., to determine whether to permit the requested access (or to provide some other value-added service). The foreign network, however, cannot decode the second part; thus, the mobile device's identity (as well as the identity of the mobile device user) remains obscured. This ensures that the user's privacy is maintained, while preventing third parties from building a profile of the device based on the requests that include the MSISDN or similar identifier. | 11-27-2008 |
20080293380 | MESSEAGING SERVICE - Messages are processed by receiving, from a first user on a wireless phone, a first message addressed to a second user. An extended header that is related to the first user and is for the first message is accessed. An alert is generated in response. A response to the alert from the second user is received. If the response includes an instruction from the second user to validate the message, a validation request is generated. The validation request is processed using a certificate authority. Based on a validation decision by the certificate authority for the validation request, a report for the second user with one or more processing options is generated. An instruction is received from the second user with a selection from among processing options. The first message is delivered to the second user if the instruction from the second user indicates that the message should be delivered. | 11-27-2008 |
20080293381 | Wireless Methods Using Signature Codes - Data representing media content, such as audio data, is processed to produce a signature code therefrom. This code can be used by wireless and other devices for a variety of purposes. Some relate to cryptographic operations. Others relate to determining whether operations involving the media content are legitimate. | 11-27-2008 |
20080293382 | AUTHENTICATING FEMTOCELL-CONNECTED MOBILE DEVICES - The present disclosure includes a method and system for authenticating femtocell-connected mobile devices. In some implementations, a method includes receiving information associated with an authentication request transmitted by a cellular core network. The information is internetworked between a cellular radio technology and Session Initiation Protocol (SIP) for authenticating a cellular device in a femtocell. | 11-27-2008 |
20080305769 | Device Method & System For Facilitating Mobile Transactions - Disclosed is a method and system for facilitating secure transactions via mobile devices such as cell-phones, smart-phones, person digital assistants (“PDA”) and the like. According to some embodiments of the present invention, there is provided a system and method for authenticating a user via multi-factor authentication. According to further embodiments of the present invention, a user engaging in a transaction associated with a given transaction system (e.g. banking network, etc.) and requiring authentication may be authenticated using a combination of two or more keys, where a first key may be stored on a mobile device used as an interface to the transaction system, and where a second key may be stored on a digital key storage device functionally associated with the mobile device. | 12-11-2008 |
20080305770 | Portable information terminal, security method, and program storage medium - A mobile phone, when it is stolen or lost, autonomously detecting and protecting by itself the data held inside, wherein a security managing unit performs a predetermined security operation based on the above detection results wherein when it judges there is “no user presence reaction” by a user presence monitoring unit and it judges the power is on by a power monitoring unit or when it judges that the power is being turned off and the power is turned back on, it locks the access to data, evacuates the data outside, or deletes the data in accordance with the results of judgment whether the phone is in range or out of range by a radio status monitoring unit. | 12-11-2008 |
20080305771 | MOBILE TERMINAL, AND PROGRAM AND METHOD FOR PREVENTING UNAUTHORIZED USE OF MOBILE TERMINAL - In a mobile terminal having a security function, both convenience and security protection are realized so as to prevent a user from feeling bothersome. A mobile phone has an operation control unit which sets the operation of various functions of the mobile terminal to be unusable at any timing. When a used state determination unit determines that the mobile phone is not in an abnormal state and not left, the operation control unit controls operation of the various functions to maintain usable states. | 12-11-2008 |
20080305772 | HOME BASE STATION - Systems and methodologies are described that effectuate establishment of an IPSec tunnel for utilization in a wireless communication environment. IPSec establishment procedures on home base stations can be used to establish IPSec tunnels between home base stations situated on open access sectors of wireless communication environments and packet data interworking function components positioned at the contiguity of secured segments of the wireless communication environments. Moreover, high rate packet data point-to-point protocol challenge-handshake authentication protocols can be directed through the IPSec tunnels to facilitate authentication of access terminals associated with the home base stations in order to facilitate further communications with components dispersed within secure areas of wireless communication environments. Further, international mobile subscriber identities (IMSI) affiliated with access terminals associated with home base stations can be used to identify packet data serving nodes with which to establish communications between home base stations and packet data serving nodes. | 12-11-2008 |
20080318548 | METHOD OF AND SYSTEM FOR STRONG AUTHENTICATION AND DEFENSE AGAINST MAN-IN-THE-MIDDLE ATTACKS - A man-in-the-middle attack resistant method of and system for controlling access of a user to a restricted item receives a request from a user of a first device for access to a restricted item. The system determines the physical location of the first device. The system provides a token to the user and prompts the user to send the token to a recipient using a second device. The system denies the user access to the restricted item if the token is sent from a physical location not matching the physical location of the first device. | 12-25-2008 |
20080318549 | SYSTEM AND METHOD ENABLING A WIRELESS DEVICE TO COMMUNICATE WITH A SECOND PARTY WITHOUT REVEALING THE IDENTITY OF THE WIRELESS DEVICE TO A THIRD PARTY - A method and apparatus for enabling anonymous communications from a first Bluetooth device to a second Bluetooth device is disclosed wherein a temporary identification number associated with the first Bluetooth device is obtained and used in transmissions from the first Bluetooth device to the second Bluetooth device. A temporary identification number provides no clear indication of the particular Bluetooth communications device transmitting messages. | 12-25-2008 |
20080318550 | Device Activation and Access - Remote access management for a mobile device includes an activation process where a digitally signed activation record is created by a remote activation service and provided to the mobile device. The activation record is used to determine an activation state for the mobile device. Upon activation, a security process running on the mobile device enforces a security policy regarding remote access to the mobile device. | 12-25-2008 |
20080318551 | METHOD AND APPARATUS FOR PROVISIONING AND AUTHENTICATION/REGISTRATION FOR FEMTOCELL USER ON IMS CORE NETWORK - A method for provisioning, registering and authenticating a mobile phone on a basestation is provided. The method includes receiving an addition request for the addition of a mobile station to a basestation authorization record via an interface. The method continues with creating an entry for the mobile station, where the entry includes mobile station information, and receiving a registration request including request information from the mobile station to register to receive basestation based services via the associated internet multimedia subsystem network. The method also includes authorizing registration on the IMS network based at least in part on the request information. | 12-25-2008 |
20080318552 | Authentication loading control and information recapture in a UMTS network - An authentication loading control feature enables a service provider to control the number of authentication procedures or percentage of time that authentication procedures are performed by a network element adapted to perform authentication procedures (e.g., a Serving GPRS Support Node (SGSN) of a UMTS network); and an information recapture feature enables the network element to obtain, in the absence of authentication, UE information that conventionally would have been received as a part of the authentication procedure as needed, for example and without limitation, to support charging and lawful intercept functions. | 12-25-2008 |
20090005005 | Mobile Device Base Station - A mobile device can be configured as a base station to be used by other mobile devices and non-mobile devices to gain access to network services. The mobile device can be configured to provide and manage secure access to variety of networks (e.g., Wi-Fi, WiMax, Internet, cellular) and network services (e.g., map services, web services, syncing services). | 01-01-2009 |
20090005006 | Method For Selecting And Switching Accounting Mode, And Device Thereof - A method for selecting an accounting mode, a method for switching an accounting mode, and a device therefor. The method for switching an accounting mode includes: notifying a prepaid accounting server to establish a session; assigning an accounting quota of the session to the prepaid client; notifying the prepaid accounting server that the accounting quota of the session is depleted, and notifying the prepaid client to stop the prepaid accounting; keeping the session established and notifying an AAA server to start a postpaid accounting. | 01-01-2009 |
20090011739 | METHODS, APPARATUSES AND SOFTWARE FOR AUTHENTICATION OF DEVICES TEMPORARILY PROVIDED WITH A SIM TO STORE A CHALLENGE-RESPONSE - A process is provided in which a first device, e.g. a hub device ( | 01-08-2009 |
20090017791 | INTERACTIVE COMMUNICATION DEVICE - A server system is connected to a number of remote displays for messages for broadcasting by a communication network. The audiovisual messages received from the server system are made perceptible for customers. The customers can send coded instruction signals to a first access device, located near a display, by portable customer badges, which are transmitted to the server system which then establishes a back-up communication with the customer, for example, through a portable telephone. The customer can thus simply establish communication and, when the server system has information specifically concerning the above, the information need not be transmitted over the network. | 01-15-2009 |
20090023422 | METHOD AND SYSTEM FOR PROCESSING INFORMATION BASED ON DETECTED BIOMETRIC EVENT DATA - A system and method is provided for processing and storing captured data in a wireless communication device based on detected biometric event data. The captured data may be acquired through a data acquisition system with devices or sensors in an integrated or distributed configuration. The captured data may include multimedia data of an event with time, date and/or location stamping, and captured physiological and behavioral biometric event data in response to the event. The captured data may be dynamically stored in a data binding format or as raw data in a local host device or communicated externally to be stored in a remote host or storage. At least one user preference may be specified for linking a biometric event data to the mapped, analyzed, categorized and stored captured data in a database. Captured data may be retrieved by matching biometric event data to at least one user preference from the database. | 01-22-2009 |
20090023423 | METHOD AND SYSTEM FOR CREATING SECURE NETWORK LINKS UTILIZING A USER'S BIOMETRIC IDENTITY ON NETWORK ELEMENTS - An ad hoc network may be established between a handheld wireless communication device (HWCD) and one or more network resources utilizing biometric identity information. The biometric identity information may be associated with a user of the HWCD and utilized to select one or more network resources thus enabling secure communication between the HWCD and the one or more network resources. The HWCD may acquire the user's biometric identity information from the user and validate it utilizing stored biometric identity information. The one or more network resources may acquire the HWCD user's biometric identity information from the user and sign the biometric identity information with a private key. The HWCD may receive signed biometric identity information and associated public keys from each of the one or more network resources and validate the signed biometric identity information. | 01-22-2009 |
20090023424 | ACQUIRING IDENTITY PARAMETER - A method of acquiring an identity parameter of a device registered with a network. The device is configured to respond to a set of integrity protected requests from the network only after the device has authenticated the network. The device is also configured to respond to a non-integrity protected identity request from the network without requiring authentication of the network. The method comprises transmitting a false cell broadcast which is not under the control of the network, the false cell broadcast including the non-integrity protected identity request; and receiving the identity parameter from the device in response to the identity request. | 01-22-2009 |
20090029676 | SYSTEMS AND METHODS FOR MANAGING INFORMATION IN MOBILE DEVICES - Systems and methods are described for remotely managing mobile devices provided by an enterprise. Embodiments are described in which a client is provided to a mobile device whereby the client maintains a list of authorized contacts authorizes connections of the mobile device based on the list. The client responds to commands including commands to delete the list, prevent access to the list and synchronize the list. An administrative function is described for organizing users into groups, each user having access to a mobile device and each group being associated with a list of authorized contacts common to each user in the group. | 01-29-2009 |
20090029677 | MOBILE AUTHENTICATION THROUGH STRENGTHENED MUTUAL AUTHENTICATION AND HANDOVER SECURITY - A method of mobile authentication with enhanced mutual authentication and handover security is disclosed. The method of mutual authentication in a mobile network in accordance with an embodiment of the present invention includes: generating at least one service ticket and session key corresponding to a mobile station in accordance with an authentication data request for the mobile station; encrypting the service ticket and the session key by using a user security key pre-assigned in accordance with the mobile station; sending the encrypted service ticket and session key to the mobile station by using a control message; and authenticating the mobile station by analyzing user mutual authentication information received from the mobile station. The present invention, therefore, can provide a more powerful and effective mutual authentication method in a mobile network. | 01-29-2009 |
20090029678 | RESYNCHRONIZATION METHOD FOR MOBILE COMMUNICATION TERMINAL - Provided is a resynchronization method of a mobile communication terminal. The resynchronization method for a mobile communication terminal connected to a home location register and a mobile communication network, includes: extracting a communication network serial number corresponding to a terminal authentication request instruction received from a mobile communication network; comparing the communication network serial number with a terminal serial number stored in a predetermined memory; generating n | 01-29-2009 |
20090036095 | INFORMATION SECURITY AND DELIVERY METHOD AND APPARATUS - A method includes storing at least one user datum received from a user in a secure storage portion of a memory within a mobile communication device. Authentication information is received into the mobile communication device. The at least one user datum is transmitted from the mobile communication device to a recipient in response to entry of the authentication information, while preventing the user of the mobile communication device from reading the at least one user datum. | 02-05-2009 |
20090036096 | USING AN AUTHENTICATION TICKET TO INITIALIZE A COMPUTER - A method comprises authenticating a wireless communication device, receiving an authentication ticket from a server if the wireless communication device is successfully authenticated, and providing the authentication ticket by the wireless communication device to a computer to enable the computer complete an initialization process. | 02-05-2009 |
20090036097 | USE LIMITING APPARATUS, KEY AND USE LIMITING SYSTEM - A use limiting system of electronic equipment capable of suppressing power consumption while preventing unauthorized use by other people by limiting the use in the case of theft or loss of electronic equipment is provided. A key | 02-05-2009 |
20090036098 | CELL SEARCHING METHOD AND MOBILE TERMINAL THEREFOR - A cell searching method and mobile terminal for a mobile communication system is provided. The terminal and method facilitate cell searching by using a database that registers cell information, such as frequencies and identities. A cell searching method of a mobile terminal according to the present invention includes determining whether authentication information of at least one cell exists in a memory, selecting, when the authentication information exists, the authentication information of the at least one cell, evaluating validity of the selected authentication information and attempting to camp on the cell using the authentication information if the validity evaluation is successful. | 02-05-2009 |
20090036099 | Content providing method and system - A content providing method and system are disclosed that enable content producers to make a profit by providing contents encrypted by a mobile terminal. The content providing method includes: encrypting, by a mobile terminal, a content and registering the encrypted content in a content providing server; finding, by a communication terminal, the content registered in the content providing server and paying a use fee to use the content; and transmitting a valid authentication key associated with the content to the communication terminal after the payment. Accordingly, since content producers directly encrypt their contents, they can make a profit corresponding to the use of the contents. | 02-05-2009 |
20090036100 | Mobile communication terminal having touch screen and method for locking and inlocking the terminal - A mobile communication terminal having a touch screen and a method for locking and unlocking the touch screen are disclosed. The touch function can be interrupted or activated when key patterns are input to the touch screen. The locking/unlocking method includes registering a key pattern for allowing the touch screen to enter a locking mode or an unlocking mode, and entering one of the locking and unlocking modes when a pattern input through the touch screen is the registered key pattern. | 02-05-2009 |
20090042541 | MOBILE COMMUNICATION DEVICE AND MOBILE COMMUNICATION SYSTEM AND METHOD USING SAME - A mobile communication method is used for identifying a subscriber of a mobile communication device. The mobile communication method includes: sampling biometric information of the subscriber; generating an biometric analysis; generating digital signals according to the biometric analysis and an IMEI number; generating RF signals according to the digital signals and transmitting the RF signals; receiving the RF signals and transforming the RF signals to the digital signals; retrieving the biometric analysis and the IMEI number from the digital signals; comparing the biometric analysis and a user biometric profile; selecting a phone number according to the biometric analysis if the biometric analysis and the user biometric profile are the same; and transmitting the phone number to the mobile communication device based on the IMEI number. A mobile communication device and a mobile communication system are also provided. | 02-12-2009 |
20090047929 | METHOD OF AUTHENTICATING A SHORT MESSAGE SERVICE (SMS) MESSAGE - An authentication method that can be used by a telematics-equipped vehicle to authenticate an SMS message and provide additional security features above and beyond those inherent to the SMS protocol. Generally speaking, a call center uses a mathematical function to derive a security code, and then sends an SMS message to a telematics-equipped vehicle that includes information related to the derived security code. The telematics-equipped vehicle can utilize the transmitted information to authenticate the sender of the SMS message and/or its contents. One group of suitable mathematical functions utilizes keyed-hash message authentication codes (HMACs). | 02-19-2009 |
20090047930 | METHOD FOR A HETEROGENEOUS WIRELESS AD HOC MOBILE SERVICE PROVIDER - An adhoc service provider includes a user interface. The adhoc service provider is configured to enable a user to wirelessly access a network through the user interface, and provide a wireless access point to the network for a mobile client authenticated by a server. | 02-19-2009 |
20090047931 | METHOD AND APPARATUS FOR WIRELESS ACCESS CONTROL - In some aspect restricted access nodes are assigned to a designated common channel while access terminals that are in active communication with a macro access node may selectively be assigned to the designated channel. In some aspect an access terminal associated with macro access node may perform a handoff to a different carrier when the access terminal is in the vicinity of a coverage area of a restricted access node. In some aspect an access terminal associated with a macro access node may perform a handoff to a different carrier based on location information. In some aspect access to a restricted access node is controlled based on policy and/or based on operation of an access terminal associated with the restricted access node. | 02-19-2009 |
20090047932 | CELL BROADCAST VIA ENCODED MESSAGE TO AN EMBEDDED CLIENT - A system for authorizing information services that are provided via broadcast messages to mobile stations. The broadcast messages are encrypted prior to being communicated to devices within a geographic area. The mobile stations are provided with a client application that retrieves cryptographic keys associated with the information services to which a customer is subscribed. When the mobile station receives encrypted broadcast messages, the client application determines if it has the cryptographic key to decrypt the message. If so, the information contained in the message is displayed. If not, then the message is ignored by the mobile station. | 02-19-2009 |
20090054035 | SYSTEM AND METHOD FOR PROVIDING LOCATION BASED SERVICES IN A MOBILE COMMUNICATION SYSTEM - A method for providing Location Based Services (LBS) in a mobile communication system is provided. Upon receipt of a location trigger for requesting location information of a Mobile Station (MS) from a location client, a Location Server (LS) transmits an authentication request message for requesting an identifier (ID) of an anchor authenticator for the MS to an Authorization, Authentication and Accounting server (AAA). Upon receipt of the authentication request message, the AAA transmits an authentication response message including an ID of the anchor authenticator to the LS. Upon receipt of the authentication response message, the LS transmits a Location Controller Identifier (LCID) request message for requesting an LCID of a Location Controller (LC) for the MS to the anchor authenticator. Upon receipt of the LCID request message, the anchor authenticator transmits an LCID response message including an LCID of the serving LC to the LS. Upon receipt of the LCID response message, the LS transmits a location report request message for requesting a report on location information of the MS to the serving LC. Upon receipt of the location report request message, the serving LC transmits a location report response message including location information of the MS to the LS. | 02-26-2009 |
20090054036 | GROUP AUTHENTICATION METHOD - A group authentication method adaptable to a communication system is disclosed. The communication system includes a user group, a serving network, and a home network. The user group includes at least one mobile station. The home network pre-distributes a group authentication key to itself and all the mobile stations in the same user group and generates a mobile station authentication key for each mobile station. The home network generates a group list for recording related information of the user group. The home network has a database for recording the group list. The serving network has a database for recording the group list and a group authentication data received from the home network. The group authentication method includes following steps. The serving network performs an identification action to a mobile station. The communication system performs a full authentication action or a local authentication action according to the result of the identification action. | 02-26-2009 |
20090054037 | Roaming Wi-Fi Access in Fixed Network Architectures - An apparatus comprising a node comprising an access controller (AC) and an authentication, authorization and accounting (AAA) proxy (AAA-P), wherein the AC is configured to manage authentication for a user equipment (UE), and wherein the AAA-P is configured to exchange authentication information related to the UE with an AAA server. Included is a network component comprising at least one processor configured to implement a method comprising establishing a first tunnel with a home gateway (HG), wherein the HG communicates wirelessly with a UE, and establishing a second tunnel between the UE and a Network Access Server (NAS). Also included is a network component comprising at least one processor configured to implement a method comprising receiving a Pairwise Master Key (PMK) from an AAA mediator (AAA-M), and authenticating a UE using the PMK. | 02-26-2009 |
20090061820 | Method and system of communication using extended sequence number - Described is a method by mobile equipment to communicate with a network. The method includes receiving a network authentication token having a first message authentication code, an authentication message field and a first extended sequence number that includes a first hardware identifier and first sequence number, and authenticating the network based on the first message authentication code, the first hardware identifier, and the first sequence number. | 03-05-2009 |
20090061821 | Pico cell home mode operation - Identification of radio coverage of a mobile station (MS) via a pico cell, such as an IP-BTS in a user premises (e.g. residence or business customer location), enables a mobile/wireless service provider to differentiate between coverage under a pico cell and coverage under a macro network. In a disclosed example, when the MS requests registration/authentication through a pico cell, a related signaling message includes a pico cell identifier (pID). A home location register (HLR) is provisioned with a pID, so that the HLR can decide to accept or reject the registration/authentication requests. For example, if the particular MS is provisioned for services from a specific pico cell, the HLR will grant the registration/authentication and allow the network to process calls for the mobile station through the identified pico cell. This enables the provider to allow discounted services through pico cell, e.g. as a replacement for a landline. | 03-05-2009 |
20090061822 | Method and apparatus for multiterminal support using bluetooth based audio gateway - Disclosed herein is a system for configuring and setting up a one to one communication correspondence between a headset and a mobile device. The authentication PIN allows communication of the headset with only those devices that are authenticated using the PIN. A first software application and a second software application are provided on the mobile device and a headset respectively. The process of configuring the PIN access information on the headset using the first and second application comprises the step of establishing a secure communication link by completing challenge response sequence between the headset and the device using the currently prevailing PIN, transmitting a configuration set PIN from the device to the headset, enforcing reauthentication using the newly configured PIN, and establishing and locking a communication between the device and the headset based on the new personal identification number. | 03-05-2009 |
20090061823 | Mobile terminal and method of selecting lock function - A mobile terminal and a method of selecting a lock function thereof are provided. The method of selecting a lock function of a mobile terminal having a touch screen includes: measuring, when at least one touch occurs on the touch screen, at least one of a pressure, a current, and a capacitance of an area of the touch screen in which the touch occurs; and selecting, if at least one of the measured pressure, current, and capacitance is greater than or equal to a preset value, a lock function. Thus, by touching the touch screen in such a manner that a high current or capacitance may be measured in a specific area of the mobile terminal, a user can easily perform a desired function, thereby improving user convenience. | 03-05-2009 |
20090068985 | METHOD AND APPARATUS FOR END-TO-END MOBILE USER SECURITY - A system that incorporates teachings of the present disclosure may include, for example, a server having a controller to implement an Elliptic Curve Diffie-Hellman (ECDH) cryptosystem and manage a key exchange, authentication, and certificate exchange with a communication device also implementing the ECDH cryptosystem, wherein the server communicates over a network that provides an encrypted communication link for the communication device. Other embodiments are disclosed. | 03-12-2009 |
20090068986 | METHODS AND DEVICES FOR ESTABLISHING SECURITY ASSOCIATIONS AND PERFORMING HANDOFF AUTHENTICATION IN COMMUNICATIONS SYSTEMS - A method of providing secure communications between a base station, a relay station, and a mobile station in a communication network includes receiving, by the relay station, an unsolicited security key from the base station; receiving, by the relay station, a signaling message from the mobile station; and authenticating, by the relay station, the mobile station using the security key. A method of providing secure communications between a base station, a relay station, and a mobile station in a communication network includes receiving, by the relay station, a signaling message from the mobile station; transmitting, by the relay station, subsequent to receiving the signaling message, a security key request to the base station; receiving, by the relay station, a security key from the base station in response to the previously sent security key request; and authenticating, by the relay station, the mobile station using the received security key. | 03-12-2009 |
20090068987 | CENTRALIZED AUTHENTICATION SYSTEM - Centralized authentication systems are provided. A representative system, among others, includes an authentication registration system, a content provider and an internet server. The mobile authentication registration system resides on a content provider, and is operable to receive a single identification number and password from a user independent of a platform the user is associated with, and determine that the identification number and password combination provided by the user is associated with a registered user. The content provider provides personalized content to any of a plurality of registered users on a plurality of platforms. The server receives a connection request from a wireless device, sends an authentication request to the authentication registration system, and provides a personalized content from the content provider to said at least one device. Methods and other systems for multiple access portals are also provided. | 03-12-2009 |
20090068988 | SIM BASED AUTHENTICATION - A method of authentication in a communications network, said communications network comprising a network authentication server, a local authentication entity and a user terminal, said local authentication entity comprising a subscriber application and an authentication application, said method comprising the steps of: sending a request from the local authentication entity to the network authentication server to authenticate the user terminal, said request comprising the identity of the user terminal; generating by the network authentication entity an authentication key in response to the request and generating by the subscriber application an identical authentication key; sending the authentication key generated by the network authentication server securely to the user terminal identified by said identity, then storing the authentication key at the user terminal; sending the authentication key generated by the subscriber application securely to the authentication application, then storing the authentication key at the authentication application; and authenticating the user terminal by verifying the authentication key stored at the user terminal with the authentication key stored at the authentication application. | 03-12-2009 |
20090075629 | Methods, Systems, and Computer-Readable Media for Detecting a Missing Cellular Device - Methods, systems, and computer-readable media provide for detecting a missing cellular device. According to embodiments, a method for detecting a missing cellular device is provided. According to the method, a connection between a cellular device and a base module is established. Whether a distance between the cellular device and the base module exceeds a distance threshold based on the connection is detected. In response to detecting that the distance between the cellular device and the base module exceeds the distance threshold, the cellular device is switched from an operational mode to a missing phone mode. The operational mode enables regular function of the cellular device. The missing phone mode restricts the regular function of the cellular device. | 03-19-2009 |
20090075630 | Method and Apparatus for Creating a Remotely Activated Secure Backup Service for Mobile Handsets - Method and systems for protecting data on a mobile handset when remotely activated by a user involve encrypting the data using an encryption key, storing the encrypted data, and deleting the non-encrypted data along with the encryption key. Data may also be uploaded to a server to via a cellular data call for use in backing up the mobile handset. A mobile handset application configures the handset to receive activation commands from a server to encrypt, upload or download data. The encryption key is either received from the server or generated by the mobile handset and communicated to the server. Mock data files may be generated and stored on the mobile handset to enable handset applications to function normally after the data files have been encrypted. | 03-19-2009 |
20090081992 | AUTHENTICATION FOR SERVICE SERVER IN WIRELESS INTERNET AND SETTLEMENT USING THE SAME - The present invention is to provide individual and payment information to a service server by recognizing whether the service server is to be trusted when individual identification information provided by a user is received from the service server. So, the invention provides an authentication method of the service server and a payment method by using the same, which can prevent the individual identification information and payment from being accessed by a distrusted server in wireless Internet. This present comprises acts of: storing individual identification information provided from a user in an authentication server; authenticating the service server when request of the stored individual identification information is received from the service server, and transmitting the stored individual identification information to the service server when the authentication has succeeded; transmitting a message of requesting a service access to a mobile terminal of the user from the service server; and transmitting the individual identification information sent from the authentication server to the mobile terminal by means of a transmitting query of the individual identification information from the mobile terminal. | 03-26-2009 |
20090088132 | DETECTING UNAUTHORIZED WIRELESS ACCESS POINTS - An exemplary method of monitoring unauthorized use of wireless communications within a selected location in which a plurality of communication devices conduct authorized communications through an authorized network includes detecting any unauthorized wireless access points using at least one of the communication devices that is also configured as a sensor for detecting any unauthorized wireless access points within a range of the at least one communication device. An indication of a detected unauthorized wireless access point is provided by the at least one communication device. An approximate location of the detected unauthorized wireless access point is determined based on an identification of the at least one communication device and information regarding a location of the at least one communication device. | 04-02-2009 |
20090088133 | Method and System for Distributing Data within a Group of Mobile Units - Described is a method for writing data onto a storage device from a wireless access point (“AP”), providing the data to a master mobile unit (“MMU”), authenticating an identity of the MMU at the AP and transmitting the data from the MMU to at least one other mobile unit (“MU”). Also described is a device having a connector coupling a storage device to the device, the storage device including data received from a network device and a transceiver communicating with the network device to authenticate the device, wherein when the device is authenticated, the transceiver further transmits the data to at least a first mobile unit (“MU”). | 04-02-2009 |
20090088134 | MOBILE STATION, RADIO ACCESS NETWORK APPARATUS MOBILITY SWITCHING STATION, MOBILE COMMUNICATION SYSTEM, AND COMMUNICATION SERVICE ACCESS METHOD - In order to decrease delay time until data sending and receiving for a mobile station that is registered and that is in an idle state, the system is configured such that, when the mobile station issues a request of a communication service, the mobile station specifies a requesting QoS identifier, and launches a validity verification procedure for the service request, and a procedure of a security mode setup is completed along with a response to the service request, and channel information assigned to the mobile station is reported. | 04-02-2009 |
20090088135 | Access control for base stations - The present invention relates to a method for controlling access to a private base station. An identifier indicating an operation area previously accessed or detected by a communications device requesting communication with a private base station is received. The access to the private base station is controlled on the basis of the identifier. | 04-02-2009 |
20090088136 | COMMUNICATION SYSTEM, INFORMATION PROCESSING APPARATUS, INFORMATION PROCESSING METHOD, RECORDING MEDIUM AND PROGRAM - A portable server has an antenna and radio communicating portion having a receivable distance of several m to several tens of m and an authentication antenna and authentication radio communicating portion having a receivable distance of several mm to several cm, which is extremely shorter than the receivable distance of the radio communicating portion. When an authentication button is operated by a user and when another apparatus is arranged within a range of the receivable distance of the authentication radio communicating portion, the authentication radio communicating portion performs authentication processing with the other apparatus through the authentication antenna and registers authentication data resulting from the authentication with a memory. The radio communicating portion connects to the authenticated other apparatus through an antenna based on the authentication data and performs data communication. The invention is applicable to a radio communication system including a mobile terminal. | 04-02-2009 |
20090093233 | MOBILE PHONE LOCATION AND DATA SECURITY - Methods and apparatus for locating a wireless communication device and safeguarding its information from unauthorized users are provided. A sensing device provided with the wireless communication device identifies or senses an attempt to access unique information associated with the wireless communication device. In addition, the method includes requesting authentication information to gain access to the unique information. If authentication fails, a wireless service provider is subsequently alerted and provided with identification information of the wireless communication device. The wireless service provider can also be provided with location information of the wireless communication device. | 04-09-2009 |
20090093234 | Proximity of User Equipment to a Home Local Network - A system is provided that includes a user equipment configured to attempt a quality measure of a signal from a home local network only when the user equipment is within range of the home local network. | 04-09-2009 |
20090093235 | SYSTEM AND METHOD FOR PROTECTING DATA IN WIRELESS DEVICES - When a network-based wireless device such as a mobile phone or data terminal is reported lost or stolen or is determined to be malfunctioning, a service provider can immediately deny the device access to the network. However, any management operation to secure data carried by the wireless device cannot be carried out as the device is no longer reachable from the network. Therefore, the data should be secured before the device is rendered inoperable. Apparatus and methods are provided to back-up the data or wipe the data before the system denies access to the device. A system and method are provided by which a security manager works in conjunction with an equipment register of the network to lock and wipe data on the wireless device before the device is denied access to the network. Similarly, for a wireless device that is later recovered or determined to be operable, the device can be granted access to the network again and any data that was locked or wiped can be unlocked or restored over the network. | 04-09-2009 |
20090093236 | DELIVERY OF A SERVICE - A method and system for enrollment and delivery of a service, the method for enrolling including receiving a request for enrollment with a service from a user, the request for service being initiated by the user; authenticating the user associated with the mobile phone by verifying a mobile identification number (MIN) associated with the mobile phone device; determining a global positioning system (GPS) functionality of the mobile phone device; enrolling the user with the service based on the authenticating and the determined GPS functionality of the mobile phone device; and delivering an application associated with the service to the mobile phone device of the enrolled user, the delivered application including functionality based on the determined GPS functionality of the mobile phone device. | 04-09-2009 |
20090098857 | Securely Locating a Device - Methods, systems, and computer-readable medium for securely locating a mobile device. In one implementation, a method is provided. The method includes receiving first information from a first device, where the first information is usable to identify a geographic location of the first device. The first information is verified as originating from the first device. A first request for the geographic location of the first device is received, where the first request includes second information associated with a user associated with the first device. The geographic location of the first device is provided to the user at a second device. | 04-16-2009 |
20090098858 | SYSTEM AND METHOD FOR ENABLING TRANSACTION OF FEMTO CELL INFORMATION FROM A HOST TERMINAL DEVICE TO A GUEST TERMINAL DEVICE - A method for managing access to a macro mobile operator core network ( | 04-16-2009 |
20090104891 | ACCESS METHOD OF NETWORK TERMINALS, ACCESS SYSTEM AND GATEWAY - An access method of network terminals, an access system and gateway are provided. In the access method of the present invention, providing an access proxy to the service network system for a network terminal initiating an access request but not configured with the subscriber certification information to the service network system by the use of subscriber certification information to a service network system configured on a network terminal. The access system of the present invention includes a digital gateway configured with a gateway multimedia service processing module. By sharing the subscriber certification information to the service network system configured on the network terminal connected to the digital gateway, the network terminal not configured with the subscriber certification information to the service network system can realize the access certification to the service network system. | 04-23-2009 |
20090111424 | SYSTEM AND METHOD FOR ESTABLISHING AUTHENTICATED NETWORK ... - A method for establishing an authenticated network connection in a packet-switched network with an electronic equipment, the method including transmitting a request from an electronic equipment through a packet-switched network connection to an authentication server. The authentication server generates a first unique identifier and transmits the first unique identifier to the electronic equipment through the packet-switched network connection. The electronic then transmits a message from the electronic equipment to a short message service (SMS) server through a circuit-switched network connection, wherein the message includes the first unique identifier and a second unique identifier (e.g., a telephone number of the electronic device). The message is routed to the authentication server and authenticated. After authentication, the electronic equipment may utilize a packet-switched connection for a variety of communication services (e.g., chat sessions, voice over Internet Protocol) with other authenticated electronic equipment. | 04-30-2009 |
20090111425 | Device and method for category based collaboration and control for mobile communications devices - There is disclosed a system, method, and computer readable medium for creating and managing a category based list in a mobile communications device. A category with an assigned category name and a list with an assigned list name associated with a category name are created in the mobile communications device. A set of parameters governing the list is then defined. The set of parameters can include a list expiration date, a group access parameter, group user identifiers, privileges that group users will have with respect to the list, and a check-out time parameter indicating how long a group user can maintain exclusive access to the list. List item can include text items, audio items, video, multimedia, and picture items. Items can be added to lists manually, via a received message or copied from another application. In addition, a list can be checked out for editing by a group user. | 04-30-2009 |
20090111426 | SYSTEM AND METHOD FOR CONTROLLING COMMUNICATION TIME - An exemplary method for controlling communication time includes the following steps of: selecting one or more contacts of a contact list stored in a mobile phone as unrestricted contacts; selecting one of the unrestricted contacts to set up a privileged account of the mobile phone; setting a time limit that controls a total communication time of the mobile phone to communicate with restricted contacts; using the mobile phone to communicate with one of the contacts; detecting whether the communication is with one of the unrestricted contacts or the restricted contacts; counting downing a remaining time limit if the communication is with one of the restricted contacts; detecting whether the remaining time limit has reached zero; and disconnecting the communication when the time limit has reached zero. | 04-30-2009 |
20090111427 | Methods for provisioning mobile stations and wireless communications with mobile stations located within femtocells - A method for wireless communications with mobile stations located within a femtocell is described. The method includes registering a femtocell with an IMS core network to receive IMS services for one or more mobile stations located within the femtocell, and separately registering the mobile station with an application server to provide additional services to the mobile station located within the femtocell. The additional services may be CDMA services. Also, registering the femtocell with the IMS core network may include transmitting femtocell registration information that does not include information regarding the mobile station to the IMS core network to request IMS services for the mobile station. | 04-30-2009 |
20090111428 | System and Method for Authenticating a Context Transfer - The user equipment (UE) and the Mobility Management Entity (MME) in an evolved 3GPP system generate authentication material that can be carried inside a packet switched network temporary mobile station identifier (P-TMSI) signature field of a Universal Mobile Telecommunications System (UMTS) signaling message from the UE to a UMTS/GPRS serving GPRS support node (SGSN) in a UMTS or GPRS Terrestrial Radio Access Network (UTRAN) or in a GSM/Edge Radio Access Network (GERAN), as well as from the SGSN to the MME of the evolved 3GPP system. The MME authenticates a context transfer request from the UTRAN/GERAN system based on the transferred authentication material and knowledge of how to create or to verify the authentication material. Additionally, the MME and the UE derive or verify authentication material, based on at least one user-specific key, for embedding in the P-TMSI signature field in legacy 3GPP signalling. | 04-30-2009 |
20090111429 | TELECOMMUNICATIONS SYSTEM - In a telecommunications system such as a global mobile telephone network in which each subscriber unit includes a Subscriber Identity Module (SIM card), each SIM card has fixed memory locations, to which data can be addressed over the air. Some of the locations can not be overwritten from the subscriber unit but can be accessed therefrom on the entry of short simple codes, each associated with one of the locations. Further fixed memory locations can be read over the air only when the subscriber enters a personal identification number. Locking control files are used to control read/write access to the locations respectively. | 04-30-2009 |
20090117875 | Method, System and Apparatus for Updating a Terminal Profile - A method, system and apparatus for maintaining a terminal profile of a mobile communication device. The system comprises a first network node operable to establish with the mobile communication device a wireless data path, to send to the mobile communication device via the wireless data path a terminal profile modification instruction and to receive from the mobile communication device via the wireless data path an acknowledgment. The terminal profile is communicated to a subscriber identity module operable to compare pending instructions to the terminal profile in order to identify and forward authorized instructions. | 05-07-2009 |
20090117876 | COMMUNICATION SYSTEM, COMMUNICATION METHOD, AUTHENTICATION INFORMATION MANAGING SERVER, AND SMALL BASE STATION - A communication system includes first authentication processing means, provided in a small base station, for acquiring first authentication information from a line switching communication terminal and transmitting the first authentication information to second authentication information processing means, ciphering key information acquiring means, provided in the second authentication information processing means, for acquiring ciphering key information on the line switching communication terminal from the first authentication information processing means based on first authentication information obtained from the small base station, authentication information mapping means, provided in the second authentication information processing means, for mapping the ciphering key information to second authentication information, mapping information transmitting means, provided in the second authentication information processing means, for transmitting the mapped information to the small base station, and ciphering key information extracting means, provided in the small base station, for extracting the ciphering key information from the mapped information. | 05-07-2009 |
20090117877 | METHOD AND DEVICE FOR REALIZING PUSH SERVICE OF GAA - The present invention discloses a method and a device for realizing PUSH service of GAA. The method includes the steps: the network side determines a PUSH service cryptographic key; the subscriber side communicates with the network side, and determines the PUSH service cryptographic key in accordance with the network side, and communicates with the network side using the PUSH service cryptographic key. By means of the method, the cryptographic key type of the PUSH service can be selected conveniently and agilely according to the actual application situation, and the network side and the subscriber side can select the derivation cryptographic key of the cryptographic key type meeting the requirement to communicate with each other. | 05-07-2009 |
20090124235 | METHOD OF CONFIRMING AUTHORIZED MICROCELL BASE STATION USE - An exemplary method of confirming authorized use of a microcell base station includes determining that the microcell base station has made a connection with a mobile station. A determination is made whether the mobile station subsequently establishes a connection with a selected macrocell base station. Whether the mobile station successfully makes the connection with the selected macrocell base station is used as an indication of authorized use of the microcell base station. | 05-14-2009 |
20090124236 | Mobile terminal and protection method for the same - A mobile terminal and protection method for the same are disclosed. The mobile terminal includes: a wireless communication unit receiving first authentication information and identification information during an initial setting mode; a memory unit, having at least two authentication regions to register the received first authentication information and second authentication information derived from the first authentication information, and registering the received identification information; a comparator comparing, upon power on, the first and second authentication information to each other; and a control unit controlling an operation to perform communication using the identification information when the first and second authentication information match, and to set a lock function when the first and second authentication information do not match. Thus, when the mobile terminal is stolen, new identification information is not registered and existing identification information is not changed, contributing to solving the problem of lost or stolen mobile terminals. | 05-14-2009 |
20090131015 | Determining Authentication Challenge Timing and Type - An apparatus and methods are disclosed for authenticating users of wireless telecommunications terminals. In particular, the present invention enables the timing and type of authentication challenges to vary based on one or more of: the user's current geo-location, the current day and time, the presence or absence of other nearby users, and the identity of any nearby users. In accordance with the illustrative embodiment, the re-authentication time period (i.e., the length of time between authenticating and re authenticating a user) and the authentication challenge type (e.g., username/password, fingerprint recognition, etc.) can be determined based on these factors. The present invention is advantageous in that it enables the shortening of the re-authentication time and the selection of a more secure type of authentication challenge when it is more likely that a user's wireless telecommunications terminal might be accidentally left behind or stolen. | 05-21-2009 |
20090131016 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE-TO-MOBILE CALLS WITHIN FEMTOCELL NETWORK - A system, method, and computer readable medium for terminating calls in a network system is provided. The communication system features an IP-based femtocell system for provisioning communication services to a user equipment. The femtocell system is provisioned with a list of electronic serial numbers of user equipments that are authorized to access the femtocell system. When a call is received by the femtocell system, the femtocell system determines a directory number of a user equipment to which the call is directed. If the destination user equipment is authorized to access the femtocell system and is currently within the service area of the femtocell system, the call setup may be completed by the femtocell system without any call setup signaling being transmitted to a core telecommunication network. | 05-21-2009 |
20090131017 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR ACCESS RESTRICTION OF USER EQUIPMENT DEVICES IN AN IP-FEMTOCELL SYSTEM - A system, method, and computer readable medium for screening services in a network system is provided. A list of electronic serial numbers of handsets in a user subscription may be compiled by a base station manager and transmitted to a femtocell system in a configuration download. The femtocell system may then screen electronic serial numbers of user equipments that attempt to register with the femtocell system. In an embodiment, the femtocell system may allow calls to be placed through the femtocell system on an emergency basis regardless of whether the user equipment has an electronic serial number that is authorized for access by the femtocell system. In non-emergency scenarios, only user equipments having an electronic serial number that matches an electronic serial number in the femtocell system's electronic serial number list are allowed to place calls or register with the femtocell system. | 05-21-2009 |
20090131018 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR USER EQUIPMENT REGISTRATION AND AUTHENTICATION PROCESSING BY A FEMTOCELL SYSTEM - A system, method, and computer readable medium for processing registration and authentication procedures by an IP-based femtocell system are provided. The femtocell system includes a base transceiver station and a Session Initiation Protocol to Internet Operating System adapter. The femtocell system receives a registration message from a user equipment, issues a location update request on behalf of the user equipment, transmits a register message to a core network, receives an authentication request from the core network, and transmits an authentication challenge to the user equipment. | 05-21-2009 |
20090131019 | PORTABLE BASE STATION DEVICE - This invention provides a mobile base station device which allows tamper resistance to be adequately secured even when the housing is opened illicitly. In a mobile base station device | 05-21-2009 |
20090131020 | WIRELESS MANAGER AND METHOD FOR CONFIGURING AND SECURING WIRELESS ACCESS TO A NETWORK - The disclosure provides a wireless manager operable to receive a request from a mobile device to wirelessly communicate with an enterprise network, with the request including information operable to dynamically identify a location of the mobile device. The wireless manager is further operable to automatically associate an access zone with the mobile device with the access zone comprising at least one logical characteristic, compare the location information to the associated access zone, and, if the location information indicates that the mobile device does not violate the access zone, authorize wireless communications with the enterprise network. | 05-21-2009 |
20090137227 | Federated Virtual Network of Communications Services - A federated virtual network enables the creation of a logical network from multiple physical communications networks that each provide one or more communications services. The communications networks register their service capabilities with a network resources register. Users may then request from their networks a particular type, capability, and/or capacity of a network service using their communication devices. If the service requests are authorized, the network resources register maps the requestor's communication device to one or more network services offered by another network. Verifying the authorization may be performed by consulting an independent entity, which thus acts as a gatekeeper for the services. In this way, communications networks can expand their services and coverage by dynamically tapping into other networks' assets, on the fly and on an ad hoc basis (e.g., in case of emergencies, traffic peaks, or whenever additional services are needed). | 05-28-2009 |
20090137228 | UTILIZING RESTRICTION CODES IN WIRELESS ACCESS POINT CONNECTION ATTEMPTS - Systems and methodologies are described that facilitate utilizing restriction codes in rejecting connection requests with restricted association access points to indicate a reason for the rejection. Mobile devices can maintain a list of accessible access points and/or groups of access points, which can be consulted during cell reselection to ensure unsuitable restricted association access points are not utilized in cell reselection. Based on receiving a rejection code from a restricted association access point, a mobile device can remove the access point, or a related group, from its maintained list so that subsequent reselection attempts avoid the access point and/or access points in the related group. | 05-28-2009 |
20090149155 | Apparatus and method for targeted acquisition - A mobile station, system, and method for collecting information. The mobile station including a controller which can determine a current location of the mobile station, output the name of one or more selected persons corresponding to a predetermined geographic area (such as a current location of the mobile station), and receive an identifier corresponding to the selected person via an input device. The mobile station may also communicate, via wired and/or wireless communication means, with a system for uploading/downloading and/or processing information such as petition signatures. | 06-11-2009 |
20090149156 | APPARATUS FOR UNLOCKING MOBILE DEVICE USING PATTERN RECOGNITION AND METHOD THEREOF - An apparatus and method for unlocking a mobile device using pattern recognition are provided. The apparatus includes a touch sensor unit sensing a predetermined pattern touch-input to a liquid crystal display (LCD) unit, a pattern recognition unit recognizing information about the input pattern sensed by the touch sensor unit, a pattern comparison unit comparing information about the input pattern recognized by the pattern recognition unit with information about a predetermined pattern set by a user, and a controller controlling supply of power to the LCD unit to enable the user to use the mobile device if the input pattern and the predetermined pattern are equal to each other as compared by the pattern comparison unit. | 06-11-2009 |
20090156164 | Single Number Presentation for Dual-Mode Phones - Providing a single number presentation to the party called by a dual-mode phone. The operation of the cellular side of a dual-mode phone is altered such that when the user attempts to place an outgoing call using the cellular phone, the call is redirected to a preprogrammed incoming phone number associated with the enterprise. When the enterprise PBX answers this call, the dual-mode phone transmits the desired number to the enterprise PBX. The enterprise PBX then places the call to the desired number, and in the process transmits the caller-id information assigned to the dual-mode phone. | 06-18-2009 |
20090156165 | Attracting Access Terminals - Disclosed is a method that includes determining an identifier of an access terminal authorized to use an access point, and transmitting a service redirection message including the identifier. The method also includes transmitting a parameter that instructs the access terminal to wake up during the particular time slot in the repeating interval. | 06-18-2009 |
20090156166 | Telecommunication System Comprising a Plurality of Portable Telephone Sets - A telecommunication system comprises: a computer system; transmitter/receiver units; and wireless telephones which are used by users, and comprise means for sending and receiving SMS and/or MMS messages to and from a selected user via the computer system. The computer system comprises: a memory for messages; access means with which a user gains access to the memory; and identification means which assign a code and send this code to the relevant telephone, wherein the access means are released by the user sending this code to an allocated phone number, wherein: after sending the code for the first time, messages addressed to the user are stored in the memory and blocked from transmission; and by sending the code for the second and subsequent times, all messages stored in the memory are sent to the user. | 06-18-2009 |
20090156167 | Cell phone extension using wireless piconet - In accordance with the principles of the present invention utilizing the BLUETOOTH specification Cordless Telephony profile, incoming calls to a cell phone including a Gateway role can be routed to another piconet device (e.g., another cell phone including a Terminal role. Two cell phones with BLUETOOTH capability each include the Cordless Telephony Profile. The cell phone receiving the call acts as a PSTN cordless telephone Gateway cell phone via the cellular network, while the other cell phone acts as a cordless telephone Terminal cell phone. The cordless telephone Terminal cell phone then acts as an extension to the Gateway cell phone allowing both calls to the Gateway cell phone to be answered at the Terminal cell phone, and even allowing calls by the Gateway cell phone to be originated by the Terminal cell phone. Moreover, the present invention includes the ability for any one of a number of authorized Terminal devices (e.g., Terminal cell phone) to answer an incoming call to a Gateway cell phone ‘on the fly’ after hearing the ringing at the Gateway cell phone. Telephone calls may be remotely initiated from the Terminal cell phone via the Gateway cell phone. Inexpensive or featureless Terminal devices can tap into advanced features of more expensive Gateway cell phones, without the need to implement the hardware and/or software for the features themselves in the Terminal device. An authorized terminal list identifies Terminal devices authorized to answer an incoming call to a Gateway cell phone, and may be expanded to include other feature enable/disable configuration. The present invention also provides an interface between devices having differing telephony standards, e.g., between an IS-41 cell phone acting as a Terminal and a GSM cell phone acting as a Gateway cell phone. | 06-18-2009 |
20090156168 | METHOD AND APPARATUS FOR OBTAINING INFORMATION ABOUT THE STATUS OF A PARTY REQUESTING INFORMATION ABOUT A MOBILE SUBSCRIBER - A mobile subscriber can elect to grant permission for the release to a requesting party of information relevant to the mobile subscriber release information. In order to make the decision to provide the information to the requesting party, the mobile subscriber can first determine if the request is being made from a trusted source. If the identity of the requesting party is hidden, the requesting party can be queried to release their identity to be used in conjunction with the permission request to the mobile subscriber. | 06-18-2009 |
20090163175 | VIRTUAL SIM CARD FOR MOBILE HANDSETS - A system and method for providing a capability to backup cellular telephone provisioning information and personal data from a mobile handset on a server. A user initializes an account with a service provider with authentication credentials and backs up provisioning information and personal data stored within a mobile handset to server for safe keeping. The provisioning information and personal data can be accessed via the cellular telephone network so that the provisioning and personal data can be transferred among mobile handsets. This allows a user to restore personal data quickly and easily if a mobile handset replaced, lost or destroyed. The system and method further provide the capability to remotely provision new mobile handsets. | 06-25-2009 |
20090163176 | NETWORK CONNECTION METHOD OF NON-PORTABLE TERMINAL USING USER IDENTIFICATION INFORMATION OF TERMINAL - The mobile terminal and the linked terminal have independent communication access paths to connect to a common network. The mobile terminal and the linked terminal are brought within a short distance from each other for communication so as to transfer user identification information for authentication stored in the mobile terminal to the linked terminal. The long-term shared private key is not transferred in order to realize a high level of security for the non-mobile terminal network connection method. | 06-25-2009 |
20090170473 | RADIO COMMUNICATION DEVICE AND METHOD FOR BOOTING A RADIO COMMUNICATION DEVICE - In various embodiments of the invention, a radio communication device and a method for booting a radio communication device are provided. In an embodiment of the invention, an operating system code of a processor is loaded during execution of an authentication procedure code. | 07-02-2009 |
20090170474 | METHOD AND DEVICE FOR AUTHENTICATING TRUNKING CONTROL MESSAGES - A transmitting device generates a header, at least one data block, a first message authentication code (MAC), and an authentication indicator to create a trunking control message. The trunking control message is transmitted to a receiving device, such that, upon receipt of the trunking control message by the receiving device, the receiving device can generate a second MAC. Once the second MAC is generated, the receiving device compares the second MAC to the first MAC. The at least one data block is determined to be authentic if the second MAC matches the first MAC. If the at least one data block is authentic, the receiving device processes the at least one data block; otherwise, the receiving device discards the trunking control message. | 07-02-2009 |
20090170475 | Secure Mobile Base Station Connections - In addition to other aspects disclosed, through a non-secure network, one or more bidirectional secure logical connections are established between a mobile base station and a secure network interface. | 07-02-2009 |
20090170476 | Apparatus And Method For Executing The Handoff Process In Wireless Networks - Disclosed is an apparatus and method for executing the handoff process in the wireless networks. The apparatus comprises a processor to execute an identity checking mechanism. When a wireless network station wants to move from a source AP to a destination AP, the wireless network station sends an authentication request message to the destination AP. The identity checking mechanism searches a R | 07-02-2009 |
20090170477 | METHOD TO MASK CELL IDENTIFIERS OR LOCATION AREA CODES OF A MOBILE NETWORK WITH RESPECT TO A MOBILE TERMINAL - A method to mask static cell identifiers or static location area codes of a mobile network a mobile terminal and a masking module integrated in equipment belonging to the architecture of the network under consideration, of generating all or part of dynamic cell identifiers or dynamic location area codes from static identifiers or codes so as to make their geographical conversion impossible for an outside service other than services authenticated by the operator. The disclosed embodiments propose a masking device to mask static identifiers or codes including either a module masking static identifiers or codes, integrated in a BSC for GPS or GPRS or in a RNC for UMTS, or another masking module masking all or part of the static identifiers or codes integrated in network equipment close to the operator's platform. | 07-02-2009 |
20090176480 | APPARATUS FOR MANAGING COMMUNICATION DEVICE IDENTIFIERS - An apparatus for managing communication device identification is disclosed. A system that incorporates teachings of the present disclosure may include, for example, a multimode communication device having a controller to wirelessly transmit a device identifier of the multimode communication device to another multimode communication device, where the device identifier is transmitted using a short distance mode of communication, where the device identifier is transmitted without retrieving data from an address book of the multimode communication device, and where the device identifier is transmitted in response to actuation of at least one of a dedicated button or a code on a keypad of the multimode communication device. Other embodiments are disclosed. | 07-09-2009 |
20090181643 | INTEGRITY CHECK FAILURE DETECTION AND RECOVERY IN RADIO COMMUNICATIONS SYSTEM - In a packet-based communication between a mobile radio and a base station in a radio communication system, an authenticity of a packet based on authentication data associated with the packet is tested. Packets that fail the authenticity test are removed from the communication. A security condition is detected when a number of failed packets for the communication exceeds a security threshold, and in response thereto, action is taken to correct or reduce the security condition. The removed packets are preferably not discarded, but instead are stored used for analysis, and based on that analysis, appropriate action can be taken. | 07-16-2009 |
20090181644 | SYSTEM AND METHOD FOR ACTIVATING TELEPHONE-BASED PAYMENT INSTRUMENT - A payment instrument in the form of a cell phone is loaded with account information and activated as a payment instrument by reading account information from a nearby RFID device, and entering a user PIN or password. In one embodiment, the account information is read from an RFID tag provided to the user, and the password is entered on the phone keypad. In a second embodiment, the account information is read from an RFID device at an ATM or kiosk after the user inserts a card into a card reader at the ATM or kiosk and enters the password at the ATM or kiosk keypad. | 07-16-2009 |
20090186601 | PRE-AUTHENTICATION METHOD FOR INTER-RAT HANDOVER - A pre-authentication method for an Inter-RAT handover is disclosed. This pre-authentication method relates to a wireless access system, and provides a method for performing pre-authentication in case of an inter-RAT handover managed by different administrative domains. The method for performing pre-authentication before a handover in order to quickly perform an Inter-Radio Access Technology (Inter-RAT) handover, includes, transmitting a message having terminal information needed for the pre-authentication to a target authentication server, receiving security-associated information of a target network from the target authentication server, wherein the target network security-associated information is generated by the mobile terminal information, and generating security-associated information, which will be used by the mobile terminal in the target network, using the security-associated information of the target network, and performing the pre-authentication. | 07-23-2009 |
20090191844 | METHOD FOR AUTHENTICATING A MOBILE UNIT ATTACHED TO A FEMTOCELL THAT OPERATES ACCORDING TO CODE DIVISION MULTIPLE ACCESS - The present invention provides a method involving a femtocell in communication with an Internet Protocol Multimedia Subsystem (IMS) network. In one embodiment, the femtocell operates according to code division multiple access (CDMA) standards. The method includes receiving, from the femtocell and at a first secure entity in the IMS network, first authentication information generated by the mobile unit using a first random number broadcast by the femtocell in a global challenge. The method also includes receiving, from a second secure entity in the secure network, at least one security key formed based on the global challenge and second authentication information for uniquely challenging the mobile unit. In one embodiment, the second secure entity is a CDMA-based authentication server. The method further includes providing the security key(s) to the femtocell in response to authenticating the mobile unit based upon the second authentication information. | 07-30-2009 |
20090191845 | NETWORK ENFORCED ACCESS CONTROL FOR FEMTOCELLS - The present invention provides a method involving a femtocell in communication with a secure network. The method includes determining whether the femtocell is authorized to provide wireless connectivity to a mobile unit based on information stored in a secure entity in the secure network. The information has been confirmed by a user of the mobile unit. | 07-30-2009 |
20090191846 | BIOMETRIC SMART CARD FOR MOBILE DEVICES - A method and apparatus for controlling access to the data stored on a smart card for use in mobile devices. A user initializes the smart card memory by saving an authentication credential in memory. Subsequently, when various applications executed on the mobile device seek to retrieve the data stored in the smart card memory, the user must submit to an authentication process before access to the data stored in the smart card memory is granted. Embodiments utilize biometric traits and biometric templates stored in memory as authentication credentials. Biometric sensors are provided with the smart card so that a candidate biometric trait can be generated and compared with a biometric template stored in memory. If the biometric trait matches the stored biometric template, then access to the data stored in the smart card is granted. | 07-30-2009 |
20090191847 | System for setting security in wireless network system using cluster function and method of controlling the same - A system for setting security in a wireless network system using a cluster function. An access point stores a list of candidate terminals of each neighboring access point. When an arbitrary terminal sends an access request, the access point determines whether or not the terminal is authenticated using the stored list of candidate terminals, and transmits an authentication success message to the requesting terminal if the requesting terminal is authenticated. The terminal performs hand-over to the access point without performing authentication upon receiving the authentication success message from the access point in response to the access request. Thus, the hand-over time of a Wi-Fi phone is reduced in an environment based on Wi-Fi Protected Access (WPA) that is one of the strongest wireless LAN security policies, so that the safety and mobility of wireless LAN services can be improved at the same time. | 07-30-2009 |
20090197571 | AUTHENTICATION INFORMATION REGISTRATION SYSTEM - To provide technology whereby operations for registering authentication information when connecting wireless equipment to a network via an access point can be safely conducted at the store where the wireless equipment is purchased. | 08-06-2009 |
20090197572 | Accessing networks for limited purposes - One method includes setting up an authenticated communication session between a mobile terminal and a first core data network. The method includes acquiring, at the first core data network, supplementary access data usable by the mobile terminal to set up a non-authenticated communication session with a second data network and then, transmitting the supplementary access data from the first core data network to the mobile terminal. The second data network is accessible to the mobile terminal. | 08-06-2009 |
20090197573 | SECURE USE OF A HANDHELD COMPUTING UNIT - A handheld computing unit includes a wireless transceiver and a processing module. The processing module is coupled to detect initiation of use of the handheld computing unit. When the initiation of use is detected, the processing module initiates collection of a user security parameter; receives an input corresponding to the user security parameter; and converts the input into the outbound symbol stream. The wireless transceiver converts outbound symbol stream into an outbound wireless signal and transmits it. The wireless transceiver also receives an inbound wireless signal and converts it into an inbound symbol stream. The processing module converts the inbound symbol stream into a security response; interprets the security response; and, when the security response is favorable, enables use of the handheld computing unit. | 08-06-2009 |
20090203354 | COMMUNICATION TERMINAL - There is provided a communication terminal comprising: a readout unit which reads out, from a plurality of storage media each storing an identifier concerning a communication line, the identifiers; a communication unit which determines the communication lines based on the identifiers read out by the readout unit, and performs communication using the determined communication lines; a display unit; and a display control unit which displays, on the display unit, information corresponding to the identifiers, wherein the display control unit generates a plurality of display screens for displaying information corresponding to the plurality of communication lines determined based on the plurality of identifiers, and displays the plurality of display screens after dividing a display area of the display unit. | 08-13-2009 |
20090203355 | MOBILE ELECTRONIC SECURITY APPARATUS AND METHOD - A mobile electronic security device may include a biometric sensor to measure a physical characteristic of a user, an interface component to operatively couple the electronic security device with another device, and a control circuit that are assembled as a single portable unit. Other components, such as a battery, a display, and a memory may be included in the security device. The security device authenticates the identity of a user using output data from the biometric sensor and, in some embodiments, using data from an environmental sensor. Once validated, an encrypted authentication certificate may be output to another device. The security device provides a trusted platform that enables a user to verify his or her identity, show proof of presence of the user, control access to data, etc., and may operate in a standalone manner and/or in conjunction with another device. | 08-13-2009 |
20090203356 | METHOD, SYSTEM AND APPARATUS FOR LOCKING INFORMATION - In embodiments of the invention, there is provided with a method, system, and apparatus for locking information. Specifically, a server sends a lock message carrying lock object information to a mobile terminal; the mobile terminal locks a lock object according to the lock message, the lock object corresponding to the lock object information. With the solutions provided in the embodiments of the invention, a server may lock information for a mobile terminal, so as to prevent other servers from manipulating the information. | 08-13-2009 |
20090209232 | TECHNIQUES FOR SECURE CHANNELIZATION BETWEEN UICC AND A TERMINAL - The present invention is related to a wireless communication system. 3G UMTS mobile phone systems rely on a protected smart card called the UMTS integrated circuit card (UICC) that provides UMTS subscriber identity module (USIM) applications as a basis or root of various security measures protecting the communication path between the 3G mobile terminal and the UMTS wireless network (or UTRAN). Disclosed is a method by which the UICC exchanges information with a terminal, such as an Internal Key Center (IKC | 08-20-2009 |
20090209233 | MOBILE ALERTING NETWORK - A system for providing a mobile application includes a Mobile Subscriber Detection Authorization and Verification System (MSDAVS), to request and receive confidential information from a confidential information owner relating to a user who opted-in to a mobile service application, and to communicate the received confidential information to a mobile application service provider. The MSDAVS can include an opt-in database, to store opt-in or registration data of the opted-in users of the mobile service application and a service policy database. The mobile application service can be a mobile traffic alerting service, the confidential information owner a telephone number database of one of a wireless carrier or a telephone number database operator, and the requested confidential information a list telephone numbers of opted-in users in an alert area, defined by the mobile traffic alerting service. | 08-20-2009 |
20090215431 | FACILITATING AND AUTHENTICATING TRANSACTIONS - A computer, such as a Windows-based PC | 08-27-2009 |
20090221265 | System and Method for Mobile Telephone Roaming - A foreign wireless communication system is operated in a local communication network as if the foreign wireless communication system were a local wireless communication system. A data communication link is established between the wireless communication system and a service provider in a local wireless communication network. An outgoing request for authentication information is communicated from the wireless communication system to a remote administration system over the data communication link. The authentication information is received over the data communication link from the administration system and is transmitted over a signal link from the wireless communication system to the service provider. A requested wireless communication service is received at the wireless communication system based on authentication of the wireless communication system by the service provider using the authentication information. | 09-03-2009 |
20090221266 | MOBILE TERMINAL, ACCESS CONTROL MANAGEMENT DEVICE, AND ACCESS CONTROL MANAGEMENT METHOD - A mobile terminal ( | 09-03-2009 |
20090233579 | SYSTEM AND METHOD FOR MAKING ELECTRONIC PAYMENTS FROM A WIRELESS MOBILE DEVICE - There is disclosed a system and method of making an electronic payment from a wireless mobile device. In an embodiment, the method comprises: providing an electronic wallet, the electronic wallet having a persistent store for storing data for one or more payment cards and a wallet security module configured to verify authorized access to the electronic wallet; and permitting access to the data for one or more payment cards stored in the electronic wallet upon verification of authorized access by the wallet security module. In an embodiment, the wallet security module is configured to store one or more of a password and biometric data, and the method further comprises: comparing any subsequently input password or biometric data to a password or biometric data previously supplied by the authorized user and stored in the wallet security module; and if the comparison matches or is within an acceptable range, then permitting access to the data for one or more payment cards stored in the electronic wallet. | 09-17-2009 |
20090239502 | AUTHENTICATION SYSTEM, AUTHENTICATION METHOD AND AUTHENTICATION DATA GENERATION PROGRAM - An authentication system according to the present invention includes an AAA server configured to be connected to the mobile network; a terminal device configured to be connected to the mobile network and be authenticated by the AAA server; and a PC configured to be connected to the terminal device through a short distance radio communication network. The PC transmits an identification data for identifying the PC itself to the terminal device through the short distance radio communication network. The terminal device authenticates the PC to access the mobile network on the basis of the identification data, and transmits an authentication data for accessing the mobile network to the AAA server. The AAA server performs an authentication that the PC accesses to the mobile network by using the authentication data. The authenticated PC accesses the mobile network through the Internet. | 09-24-2009 |
20090239503 | System and Method for Securely Issuing Subscription Credentials to Communication Devices - According to teachings presented herein, communication devices are conveniently provisioned with network subscription credentials after purchasing, without device manufacturer or network operators having to preload temporary subscription credentials or to otherwise make provisions for supporting direct over-the-air provisioning of the devices. Such devices may be, for example, cellular telephones or other mobile devices. Broadly, a user communicatively couples a communication device to be provisioned to an intermediate data device that has existing communication capabilities, e.g., a PC or already-provisioned mobile telephone. A subscription server or other entity then uses a communication link with the intermediate data device to provide subscription credentials to the communication device, subject to trusted-device and owner identity verifications. | 09-24-2009 |
20090247125 | METHOD AND SYSTEM FOR CONTROLLING ACCESS OF COMPUTER RESOURCES OF MOBILE CLIENT FACILITIES - Embodiments of the present invention relate to systems and methods of controlling resource access on a plurality of mobile communication facilities. The systems and methods may involve providing a central access management facility that is capable of regulating the access control protocols of a plurality of resources that are operational through a mobile communication facility; providing a mobile communication facility with a plurality of resources with access controls that regulate their operation; and setting the access control protocols for the plurality of resources on the mobile communication facility through the central access management facility. | 10-01-2009 |
20090247126 | Method and Arrangement For Operating Mobile Communication Ter-minals - A method and arrangement for operating mobile communication terminals in a radio network with at least one base station, providing a first radio coverage area, and at least one mobile communication terminal in which at least one locally limited area of activity within the first radio coverage area is communicated to the radio network are provided. The mobile communication terminal's entry into the area of activity is detected. In addition, when entry has been detected, a first message from the radio network prompts the mobile communication terminal to transmit ascertained position finding information using a second message and the radio network initiates detection of the second message with the position-finding information. In addition, in the absence of the second message, the mobile communication terminal is manipulated by the base station such that at least some of the communication links are suppressed within the area of activity, with receipt of the second message in the communication terminal at least partially allowing communication links within the area of activity on the basis of identity information identifying the user of the communication terminal. | 10-01-2009 |
20090247127 | COMMUNICATION DEVICE - A communication device includes a base unit and a handset. The base unit includes a first communication unit, an authentication data storing unit, and an authentication data transmitting unit. The first communication unit is configured to communicate with an external device by using a communication service subject to setting authentication data into the communication service. The authentication data storing unit stores the authentication data. The authentication data transmitting unit transmits the authentication data to the handset. The handset include a second communication unit, an authentication data receiving unit, and a setting unit. The second communication unit is configured to communicate with the external device by using the communication service subject to setting authentication data into the communication service. The authentication data receiving unit receives the authentication data transmitted from the authentication data transmitting unit. The setting unit sets the authentication data received by the authentication data receiving unit into the communication service when the second communication unit attempts to communicate with the external device by using the communication service. | 10-01-2009 |
20090247128 | MOBILE COMMUNICATION SYSTEM AND SUBSCRIBER IDENTITY CODE NOTIFICATION APPARATUS - A mobile communication system is provided such that multiple identity codes assigned to a terminal device are displayed on the terminal device, whereby such multiple identity codes are selectively and arbitrarily used without a specific provision, and an identity code is displayed according to an arrival of an appropriate notification chance. A subscriber identity code notification apparatus is also provided. A subscriber identity code holding device holds multiple identity codes such as telephone numbers, which are applicable to a single terminal device and which are different depending on the telecommunications carrier. A subscriber identity code notification apparatus is provide such that the subscriber identity code held by the subscriber identity code holding device notifies the terminal device of the corresponding subscriber identity code, in discrimination of an arrival of a given notification chance. | 10-01-2009 |
20090247129 | METHOD AND SYSTEM FOR REGISTERING A SMARTCARD TERMINAL WITH A BROADCAST SERVER - A method and system for registration with a broadcast server is provided. A request from a smartcard terminal for registration is received and the smartcard terminal is authenticated based on the request. Further, A specific key material, Ks_NAF, is generated in response to the request. At least one of registering the smartcard terminal with the Internet Protocol (IP) multimedia subsystem (IMS) server and with the broadcast server simultaneously, and registering the smartcard terminal with the IMS server and subsequently with the broadcast server through the IMS server, is performed. At least one of notifying the IMS server of status of the registration by the broadcast server, and notifying the broadcast server of the status of the registration by the IMS server, is performed. The system includes a smartcard terminal for sending a request for registration, a key generator for generating a Ks_NAF, and an IMS server and a broadcast server for authentication and security association establishment with the smartcard terminal using the Ks_NAF. | 10-01-2009 |
20090247130 | Mobile Terminal Apparatus - A mobile terminal apparatus checks if a user is a proper user based on the operation of the user and, if the result of authentication is negative, uploads predetermined data, which is part of data stored in a memory, to a predetermined server. After the transmission is completed, the mobile terminal apparatus erases the uploaded data from the memory. It is also possible to instruct the mobile terminal apparatus to upload and erase data from an external source using an electronic mail or a telephone tone signal sequence. This may protect data contained in mobile terminal apparatus that has been lost, from a person who improperly attempts to access the data. | 10-01-2009 |
20090247131 | Systems and Methods for Restricting The Use of Stolen Devices on a Wireless Network - Systems and methods for controlling wireless network access for wireless devices are disclosed. In an exemplary embodiment, a system can create an electronic record for a device intended for sale in a retail store. The record associated with the device can include an indication that the device has not been sold, and the device can be shipped to the retail store. When the device is purchased, the retail store can communicate to the wireless service provider that the device has been sold, and the system can update the electronic record to reflect that the device has been sold. The sold device can be allowed to access a network. An attempt to use a device marked as unsold can result in the call being routed to a fraud management center for verification of proper device purchase. Additional exemplary systems and methods also are disclosed. | 10-01-2009 |
20090253408 | METHOD FOR MITIGATING THE UNAUTHORIZED USE OF A DEVICE - The invention is directed to systems and methods for detecting the loss, theft or unauthorized use of a device and/or altering the functionality of the device in response. In one embodiment, a device monitors its use, its local environment, and/or its operating context to determine that the device is no longer within the control of an authorized user. The device may receive communications or generate an internal signal altering its functionality, such as instructing the device to enter a restricted use mode, a surveillance mode, to provide instructions to return the device and/or to prevent unauthorized use or unauthorized access to data. Additional embodiments also address methods and systems for gathering forensic data regarding an unauthorized user to assist in locating the unauthorized user and/or the device. | 10-08-2009 |
20090253409 | Method of Authenticating Home Operator for Over-the-Air Provisioning of a Wireless Device - A method and apparatus is provided for authentication between a home network and a wireless device during device activation using a registration server as a trusted agent. The wireless device owner subscribes to the services of the home network and the home network registers as the service provider with the registration server. When the home network registers with the registration server, the registration server provides authentication data to the home network to use for authentication with the wireless device. Because the wireless device has no prior knowledge of the home network, the wireless device connects to the registration server to obtain contact information for the home network. The registration server provides home network data to the wireless device. In some embodiments, the registration server may also provide second authentication data to the wireless device for authenticating the home network. When the wireless device subsequently connects to the home network to download permanent security credentials, the home network uses the information provided by the registration server to authenticate itself to the wireless device. The authentication procedure prevents a third party from fraudulently obtaining confidential information from the home network or the wireless device. | 10-08-2009 |
20090253410 | METHOD FOR MITIGATING THE UNAUTHORIZED USE OF A DEVICE - The invention is directed to systems and methods for detecting the loss, theft or unauthorized use of a device and/or altering the functionality of the device in response. In one embodiment, a device monitors its use, its local environment, and/or its operating context to determine that the device is no longer within the control of an authorized user. The device may receive communications or generate an internal signal altering its functionality, such as instructing the device to enter a restricted use mode, a surveillance mode, to provide instructions to return the device and/or to prevent unauthorized use or unauthorized access to data. Additional embodiments also address methods and systems for gathering forensic data regarding an unauthorized user to assist in locating the unauthorized user and/or the device. | 10-08-2009 |
20090253411 | Authentication In A Communication Network - A mobile wireless terminal, the terminal comprising a generator configured to generate and store a first numerical chain comprising a series of n values using a one-way coding function such that a given value within the chain is easily obtainable from a subsequent value, but the subsequent value is not easily obtainable from that given value, and an authentication requester configured to disclose a value from the numerical chain to an access node, in order to allow the access node to authenticate the mobile wireless terminal, wherein the disclosed value succeeds any values in the chain already disclosed by the mobile wireless terminal. | 10-08-2009 |
20090258631 | Mobility related control signalling authentication in mobile communications system - In a non-limiting and exemplary embodiment, a method is provided for arranging authentication of mobility related signalling messages in a mobile communications system. An authentication code is generated on the basis of a previous authentication code stored in connection with a preceding authentication code generation event. The newly generated authentication code is stored for subsequent authentication code generation event. In response to change of the mobile device to an access network of the network entity, a control message comprising the authentication code is transmitted from a mobile device to a first network entity, for verifying the authentication code by the first network entity or by a second network entity of a previous access system. | 10-15-2009 |
20090264098 | System and Method for Configuring Devices for Wireless Communication - A system and method for configuring devices for wireless communication are disclosed. A method may include transmitting an activation key from an activation broker to a wireless agent. The method may also include transmitting the activation key from the activation broker to a wireless registrar. At least one of the transmission of the activation key to the wireless agent and the transmission of the activation key to the wireless registrar may include transmitting the activation key via a short-range wireless communication technology. In addition, the activation key may include information for authenticating wireless communication between the wireless agent and a wireless access point. | 10-22-2009 |
20090264099 | METHOD FOR AUTHENTICATION OF AT LEAST ONE MOBILE RADIO TERMINAL - The invention describes a method and system for the authorization of at least one mobile radio terminal with an authentication terminal. The at least one mobile radio terminal features an identification number which is stored at the authentication terminal and is assigned at least one name there and the authentication terminal scans by way of radio and checks if the identification number of the mobile radio terminal that enters into the transmission/reception range, matches the saved identification number and in case of a match, the authentication terminal initiates a connection setup with the mobile radio terminal under the assigned name of the identification number. The assigned name is displayed on the mobile radio terminal and the authentication terminal cancels the connection setup as soon as at least one of the mobile radio terminals confirms the connection setup with the authentication terminal under one of the displayed names. | 10-22-2009 |
20090264100 | Flexible Messaging System For Mobile Phone Users - The present invention is a system and a method for managing messages that are designated to a user's mobile communication device, using at least one internet messaging service. According to some embodiments of the invention, the system may comprise a user's device; at least one database; a managing server; and a distributor. Upon identification of a new message the managing server may send the details of the designated user to the distributor, and consequentially, the distributor may initiate a call to the user's device to notify the user regarding the arrival of the new message, using said user's details. Upon receiving the notification the user may enter a messaging service site (managed by the managing server) to view the message. | 10-22-2009 |
20090264101 | AGE-BASED CONTROL OF CONTENT PROVIDED VIA A MOBILE COMMUNICATION TERMINAL - A method of updating age restriction settings for content on a mobile communication terminal, the method comprising requesting authentication data, in response to determining that a first age restriction value associated with a first content on the mobile communication terminal is greater than a first threshold value; and providing the first content via the mobile communication terminal and setting the first threshold value equal to the first age restriction value, in response to determining that the authentication data is valid. | 10-22-2009 |
20090264102 | Virtual mobile and ad/alert management for mobile devices - Disclosed is a Virtual Mobile Management Process that can control any Mobile device by sending the required commands over an TCP/HTTP/HTTPS Connection. The client application on the device captures the snapshot of the device, compresses and encrypts the data and posts on the server. On the server, the xml file is then parsed, decrypted and decompressed and the corresponding values are stored in the database. The Console application on the server loads the most recent image from the database for every refresh for the complete session. The virtual view of the device starts only after the client explicitly authorizes the request from the server. When the user clicks on the Virtual View of the device on the Server webpage (Image posted by the device and retrieved via database) the image get displayed on the webpage. Also the virtual key presses and taps can be simulated from the server webpage. Ad management/alert notification allows a user to create new Advertisements/Banners/Alerts. Advertisements are managed by adding an image to the background of the Ad; Changing the Text on the Ad; Create Special effects for the Text on the Ad; Customizing Font color and size. After the Advertisements/Alerts/Banners are created on the server, the same can be pushed on to the mobile device. A command is sent to invoke the client Ad Listener application residing on the client. The client application uses the above message in the command as argument & includes the fully qualified server address & downloads the XML, parses it, applies the settings & displays the Advertisement. The Advertisement can be sent to the mobile devices instantaneously or scheduled for delivery at a later time. The user can get Alerts, Ads or banners on the mobile device without the need for browsing through the internet or explicitly requesting for the same. | 10-22-2009 |
20090264103 | Personalized multimedia services using a mobile service platform - A method for providing multimedia data from at least one controllable multimedia source to a mobile device includes providing a request path from the mobile device to a mobile service platform, receiving a request from the mobile device, obtaining a device profile from the mobile device, authenticating the identity of a user of the mobile device, and determining a user profile in response to the user identity. The method further includes authorizing control and access to the at least one multimedia source, providing a control channel from the mobile service platform to at least one multimedia server, providing multimedia data delivery information to the at least one multimedia server, and providing multimedia data to the mobile device in response to the request via the at least one multimedia server. | 10-22-2009 |
20090270071 | MOBILE PHONE ACCESSING SYSTEM AND RELATED STORAGE DEVICE - The present invention provides a mobile phone accessing system. The mobile phone accessing system comprises: a mobile phone having a first International Mobile Equipment Identity (IMEI) code; and a storage device comprising a first storage region for storing data, a second storage region for storing a second IMEI code, and a controller coupled to the first storage region and the second storage region for executing a security check function to determine whether the mobile phone is qualified to access the first storage region according to the first IMEI code. | 10-29-2009 |
20090270072 | METHODS FOR PERFORMING PIN VERIFICATION BY MOBILE STATION WITH SUBSCRIBER IDENTITY CARDS AND SYSTEMS UTILIZING THE SAME - A method for performing personal identification number verification by a mobile station with a first subscriber identity card and a second subscriber identity card, executed by a processor of the mobile station, is provided. A single input code is received. The first subscriber identity card and the second subscriber identity card are verified according to the input code. A result indicating that the first subscriber identity card and the second subscriber identity card have been successfully verified is stored when the input code is correct. | 10-29-2009 |
20090270073 | AUTHENTICATING IDENTITY OF CALLER - A method, apparatus, system, and computer readable medium for authenticating the identity of a caller. An authentication device authenticates a caller's identity based on received information of the caller and an identifier generation device generates an identifier containing the caller's identity. The authentication information is supplied to a mobile telephone user acting as a callee. Therefore, the callee knows the caller's identity, thereby providing a secure delivering channel. | 10-29-2009 |
20090280776 | METHOD AND APPARATUS FOR PROVISIONING AN ELECTRONIC COMMUNICATION DEVICE VIA A MOBILE INTERNET PROTOCOL REGISTRATION - A method for updating wireless application protocol (WAP) data at an electronic communication device during a mobile internet protocol (MIP) registration process includes processing at an authentication, authorization, and accounting (AAA) server a first access request message that identifies the electronic device (step | 11-12-2009 |
20090280777 | Fraud detection system - A system for determining associations between subscribers of a communication network include methods and devices for selecting a first subscriber, identifying at least one primary contact of the first subscriber, each primary contact having communicated with the first subscriber, identifying at least one secondary contact of the first subscriber, each secondary contact having communicated with a primary contact, for at least one secondary contact, identifying at least one common contact of the first subscriber and the secondary contact, common contacts having communicated with the first subscriber and the secondary contact, determining the significance of the at least one common contacts and determining an association between the first subscriber and the secondary contact in dependence on the significance of the at least one common contact. | 11-12-2009 |
20090286511 | Granting And Use Of Rights Over A Telecommunications Network - A mechanism for granting and exercising a right by means of a portable object (MOB), said portable object comprising means for communicating with a telecommunication network, said portable object (MOB) being adapted to receive a right that can be checked by a verification device (VRF). The method comprises the following steps: the portable object (MOB) sending said right to a portable module (MSC); storing said right in said portable module (MSC); and verification of said right by a verification device (VRF) adapted to read the rights stored in the module (MSC) in order to verify the validity of said right. | 11-19-2009 |
20090286512 | EXCHANGE OF ACCESS CONTROL LISTS TO MANAGE FEMTO CELL COVERAGE - System(s) and method(s) provide access management to femto cell service through access control list(s) (e.g., white list(s), or black list(s)). White list(s) includes a set of subscriber station(s) identifier numbers, codes, or tokens, and also can include additional fields for femto cell access management based on desired complexity. White list(s) can have associated white list profile(s) therewith to establish logic of femto coverage access based on the white list(s). Access lists exchange among subscribers that posses provisioned femto access points and elect to share access lists also is provided. Transference of access list(s) among subscribers is secured and based at least in part on subscriber privacy policy. Subscribers can be prompted to opt in access list sharing, or to update privacy policies to allow reciprocate sharing and update privacy settings. Based at least in part on association criteria, component identifies femto access points for a subscriber to access lists with. | 11-19-2009 |
20090286513 | Apparatus And Systems For Providing Location-Based Services Within A Wireless Network - A system for providing wireless telecommunications services to mobile devices includes structure and functionality for location-based services, and includes both server and client/mobile device apparatuses. One apparatus includes a data store storing at least a first record associated with a first wireless device or a second record associated with a second wireless device. A computer is coupled to the data store and is configured to receive a request from the first wireless device to obtain location information associated with the second wireless device. The computer is configured to receive a change location privileges request, and to update the first or second records in the data store based on the received change request. Other apparatuses provide additional structures and functions. | 11-19-2009 |
20090298467 | ENABLING & CHARGING NON-SIM DEVICES FOR BROADBAND (WIMAX, 3G, GPRS) SERVICES THRU NEARBY SIM DEVICES - Embodiments relate to a method of access to wireless networks and/or network services, such as WiMAX, from a first wireless-enabled device, by sharing the credential of a second wireless-enabled device. | 12-03-2009 |
20090298468 | SYSTEM AND METHOD FOR DELETING DATA IN A COMMUNICATION DEVICE - A method and system for deleting data in a communication device sets a secure command in a predetermined communication device, determines if the predetermined communication device has been lost and/or stolen, invokes the secure command to delete data in the predetermined communication device if the predetermined communication device has been lost and/or stolen. | 12-03-2009 |
20090298469 | MOBILE TERMINAL AND METHOD FOR REMOTE-CONTROLLING THEREOF - A mobile terminal may be remote controlled by setting a condition for the mobile terminal to enter a remote-control mode, receiving a call connection request, and entering the remote-control mode when the call connection request is received at the mobile terminal and the call connection request corresponds to the set condition. A function control signal may be received by the mobile terminal while the mobile terminal is in the entered remote-control mode, and a remote-control function may be performed that corresponds to the received function control signal. | 12-03-2009 |
20090298470 | ADMINISTRATION OF ACCESS LISTS FOR FEMTOCELL SERVICE - System(s) and method(s) are provided for a femtocell account management service and access thereto. The account service management can be accessed through a broadband network and comprises two operational layers deployed within respective demarcation zones. A first layer includes a web tier that provides landing webpage and a legacy account manager that enables account management for mobility subscribers. A second layer includes an application layer associated with femtocell service, an application layer for legacy accounts, and a middleware component that provides functional connectivity application layers and backend service component. Account management service allows secure login to femtocell account and redirection amongst femtocell and legacy service components, and enables manipulation of access list(s) that regulate access to femto service. Manipulation of access list(s) includes addition, deletion, and edition of entries, which include unique identifier(s) for mobile devices and related control flags. A femtocell database retains account profile(s) that include access list(s). Access list(s) and updates thereof can be supplied to macrocell network. | 12-03-2009 |
20090298471 | METHOD, SYSTEM, AND APPARATUS FOR PREVENTING BIDDING DOWN ATTACKS DURING MOTION OF USER EQUIPMENT - A method for preventing bidding down attacks during motion of a User Equipment (UE) is provided. The method includes the UE sends a Tracking Area Update (TAU) Request message to a new MME, the TAU Request carries UE's security capabilities, the UE receives UE's security capabilities sent by the MME, and the UE checks whether the received UE's security capabilities are consistent with the stored UE's security capabilities. A system, an MME, and a UE for preventing bidding down attacks during motion of the UE are also provided. When the UE performs security capability negotiation with the MME, the UE can check whether the received security capabilities are consistent with the stored security capabilities, and determine whether a bidding down attack exists, and therefore may prevent bidding down attacks. | 12-03-2009 |
20090305670 | SYSTEM AND METHOD FOR AUTOMATED KNOWLEDGE BASED AUTHENTICATION - Systems and methods of automatically authenticating identities are provided through an integration of interactive voice response technology with knowledge-based authentication methodology. An audible communications event is established between an individual and a computing device. Verification trigger data, relating to the individual, may be collected at the computing device. Identity verification questions are audibly presented to the individual, who provides audible responses, such as with speech or using DTMF tones. The responses may be scored according to a set of predetermined parameters whereby an authenticity of the identity is gauged. A client, who requests the identity authentication, may do so during a communication with the individual. Communication between the client and the individual may be reestablished after authentication using a whisper greeting. | 12-10-2009 |
20090305671 | Network access control methods and apparatus - Methods and apparatus that provide user access control within wireless networks such as those having both fixed and portable nodes. In one embodiment, the network comprises a 3G cellular network or Interworking WLAN (iWLAN), and the portable nodes comprise Home Node B (HNB) base stations. The HNB is configured to authenticate new users, and provide network access while still maintaining user privacy. The portable nodes also may operate in a number of different operating modes which provide different functional control over user access. In one variant, an easy-to-use owner-assigned ID based access control mechanism with a reliable unambiguous user ID is utilized. Methods for providing access control across differing network architectures and protocols, such the aforementioned iWLAN, and business methods, are also described. | 12-10-2009 |
20090305672 | CASH CARD SYSTEM INTERFACE MODULE - A wireless device, for each of a plurality of wireless networks, establishes communications with each wireless network and transmits SIM card information to the wireless network. The plurality of wireless networks transmit SIM card authentication information requests to a cash card SIM server computer and, if a service agreement exists with an operator of the cash card SIM server, receives SIM card authentication challenge information. At least two of the wireless networks then authenticate the wireless device and prepare and transmit wireless service terms to the wireless device. The wireless device selects a servicing wireless network from the at least two wireless networks based upon the corresponding received wireless service terms and receives wireless service from the selected wireless network. The wireless network and cash card SIM server coordinate billing for such service and deduct appropriate amount(s) from the account of the SIM card. | 12-10-2009 |
20090305673 | SECURE SHORT MESSAGE SERVICE (SMS) COMMUNICATIONS - Embodiments of the present disclosure provide systems and methods for secure Short Message Service (SMS) communications. According to an embodiment, a method of providing secure Short Message Service (SMS) communications comprises requesting that SMS data to be sent from a client device to a remote location be encrypted. The method also comprises encrypting the SMS data by processing the SMS data with a Message Authentication Code (MAC) and a timestamp and/or counter along with second factor authentication information. The method further comprises sending the encrypted SMS data to the remote location by a secure SMS application via a regular SMS channel of the client device. | 12-10-2009 |
20090305674 | Device management in visited network - An apparatus and method perform device management (DM) operations for a wireless network. One example includes receiving, at a network device, connection information of a roaming device in the wireless network. Next, at least one of a user profile and a corresponding roaming device profile are created in response to receiving the connection information, and a device management session may be established. In addition, a bootstrap message may be created based on at least one of the user profile and the corresponding roaming device profile and may be forwarded in order to initiate the device management session. | 12-10-2009 |
20090311990 | BASE STATION, USER EQUIPMENT AND SET-UP METHOD - A base station according to an embodiment may include a wireless function unit to wirelessly communicate with a user equipment; a transmission/reception unit to wirelessly communicate with the user equipment; and a control unit to receive set-up data from the user equipment via the transmission/reception unit to set up the wireless function unit. | 12-17-2009 |
20090311991 | MOBILE TERMINAL AND METHOD FOR PROTECTING PERSONAL INFORMATION THEREOF - A mobile terminal and personal information protection method thereof using a protection function shortcut key are provided. The personal information protection method determines, when at least one key is input, whether the key is substantially identical with one of a plurality of protection function shortcut keys, displays, when the input key is substantially identical with a protection function shortcut key, a protection function setting menu having at least one item of personal information, sets, when at least one item of personal information is selected, the protection function in association with the selected personal information, and enables the protection function on the selected personal information. Therefore, the personal information protected by the protection function is not displayed on a display unit of the mobile terminal. | 12-17-2009 |
20090318115 | DEVICE AND METHOD FOR REDIRECTING TRAFFIC - The application pertains to a mobile telephone network architecture comprising an intermediate item of equipment positioned in said visiting network, said intermediate item of equipment comprising: reception means devised to receive data from a visit switching item of equipment; recording means devised to record said data; connection request means devised to send a request relating to an item of equipment for switching membership on the basis of said data; connection simulation means devised to provide said visit switching item of equipment with authorization to connect a user to a visiting network. | 12-24-2009 |
20090318116 | METHOD FOR CONTROLLING CELL RESELECTION AND TERMINAL TO PERFORM THE METHOD - A method for controlling cell reselection of a dual mode terminal supporting Wideband Code Division Multiple Access (WCDMA) and Global System for Mobile communications (GSM), includes determining, when a signal strength of a first cell is less than a predetermined value, whether a condition for access to a second cell is satisfied; determining whether a frequency and a Primary Scrambling Code (PSC) for access to the second cell are blocked; and determining whether the second cell is included in a forbidden location area (LA) list. Then, if the frequency and PSC are not blocked, and if the second cell is not included in the forbidden LA list, the method includes connecting to the second cell. A dual mode terminal to perform the method includes a condition determination unit, a blocking determination unit, an LA determination unit, and a control determination unit. | 12-24-2009 |
20090318117 | METHOD OF MAKING PHONE CALLS FROM A LOCKED OUT HANDHELD ELECTRONIC DEVICE AND A HANDHELD ELECTRONIC DEVICE INCORPORATING THE SAME - Outgoing phone calls can be made on a handheld electronic device that has been locked to prevent unauthorized use through an override that permits the making of outgoing phone calls while applications additional to the phone application remain locked. In some embodiments, the override can not be selected unless first enabled by a remotely generated enable override authorization signal. | 12-24-2009 |
20090325542 | METHOD AND SYSTEM FOR AUTHENTICATING A PARTY TO A TRANSACTION - One embodiment of the invention is directed to a method including receiving an alias identifier associated with an account associated with a presenter, determining an associated trusted party using the alias identifier, sending a verification request message to the trusted party after determining the associated trusted party, and receiving a verification response message | 12-31-2009 |
20090325543 | Detection of anomalies in traffic transmitted by a mobile terminal within a radiocommunication network - To detect an anomaly in traffic sent by at least one mobile terminal (TM) in a radiocommunication network, a device capable of communicating with a radiocommunication network (RR) location register (HLR) comprises an evaluation module (ME) to increase, for a predetermined time interval, an authentication account (CA) assigned to the mobile terminal when security data (DS) are transmitted to a network unit to authenticate the mobile terminal, to detect an anomaly in the traffic sent by the mobile terminal if the authentication account exceeds a predefined upper limit value upon expiration of the predetermined time interval, and to transmit a message concerning such traffic anomaly to a unit in the network in charge of taking the necessary measures to eliminate the said anomaly. | 12-31-2009 |
20100003965 | METHOD FOR DETERMINING A RANGE OF CLOSED SUBSCRIBER GROUP IDENTITIES FOR OPEN NETWORK ACCESS - Method for operating one or more radio cells of a cellular mobile wireless network, and cellular mobile wireless system, wherein each radio cell may be identified by a broadcasted cell identifier, and wherein use may be limited to a closed subscriber group by the fact that the radio cell has a corresponding identifier, and mobile wireless terminals log into the particular radio cell to use the services of the mobile wireless network only after a match has been made with a positive list of allowed cell identifiers stored in the mobile wireless terminal. The cell identifier is variable, and on the basis of the cell identifier a determination may be made as to whether log-in and use of the network services is limited to the closed subscriber group at that moment, or alternatively, whether log-in and use of the network services is enabled for any subscriber. | 01-07-2010 |
20100003966 | METHOD, SYSTEM AND GATEWAY DEVICE FOR PROCESSING SUBSCRIPTION SERVICE - A method for processing subscription service is provided by an embodiment of the invention adapted to establish a connection with a terminal for subscribing to a service through a network, where the terminal is a wireless terminal or a fixed wired network terminal. The method comprises the following steps: receiving from a terminal a subscription service request, which includes a service field; determining whether the subscription service request is legal, according to the service field; and forwarding the subscription service request if the subscription service request is legal. Meanwhile, an embodiment of the invention provides a system for processing subscription service and a gateway device. The embodiment of the invention makes it possible to prevent any terminal from accessing the network through the gateway device, which eliminates the potential hazard in the subscription system. Meanwhile, according to the embodiment of the invention, illegal terminals can not access the subscription network, which refines the subscription network and improves the stability of the subscription network. | 01-07-2010 |
20100009657 | SYSTEM AND METHOD FOR PROVIDING PRIVACY AND LIMITED EXPOSURE SERVICES FOR LOCATION BASED SERVICES - A system and method is provided for providing privacy and limited exposure services for location based services. The system includes at least one module configured to provide fictitious location or route information of a mobile user to selected users or group of users based on a mobile user provided profile. | 01-14-2010 |
20100009658 | METHOD FOR IDENTITY AUTHENTICATION BY MOBILE TERMINAL - A method for identity authentication includes: providing a mobile terminal, displaying a plurality of input areas on the mobile terminal, inputting a password to the mobile terminal by tapping the input areas in a proper sequence with fingers of a user, and identifying fingerprints of the fingers on the input areas while inputting the password. | 01-14-2010 |
20100009659 | System and Method to Enable Subscriber Self-Activation of Wireless Data Terminals - A wireless telephone and messaging system provides Secure Immediate Wireless Access (SIWA) to wireless telephones onto existing wireless networks, such as GSM, CDMA, TDMA, and analog (AMPS). The SIWA protocol uses existing wireless network messaging to exchange information between wireless devices and a network server, referred to herein as an Intelligent Service Manager (ISM). The ISM acts as a gateway between wireless devices and wireless service provider, and provides the wireless devices with an immediate limited or unlimited access to the wireless network. The ISM can also deny access to the wireless network from unauthorized wireless devices. | 01-14-2010 |
20100009660 | AUTHENTICATION VECTOR GENERATION DEVICE, SUBSCRIBER IDENTITY MODULE, WIRELESS COMMUNICATION SYSTEM, AUTHENTICATION VECTOR GENERATION METHOD, CALCULATION METHOD, AND SUBSCRIBER AUTHENTICATION METHOD - According to the present invention, a subscriber identity module in a wireless local area network is authenticated using an authentication vector with no decrease in the confidentiality of the calculation processing, even when a triplet is employed as the authentication vector. An HLR of a mobile communication network comprises an attachment unit for attaching to a RAND field of an authentication vector, which is used to authenticate an SIM in a wireless local area network, information specifying calculation information that is constituted by at least one of an algorithm and secret information for use in the authentication calculation. The SIM, which is mounted on a wireless LAN terminal, comprises a calculation information storage unit storing in advance a plurality of the calculation information, a specification unit for specifying the calculation information to be used in the calculation from the plurality of calculation information stored in the calculation information storage unit by referring to information specifying the calculation information, and a calculation unit for performing the calculation on the basis of the specified calculation information. | 01-14-2010 |
20100015950 | Method for managing a telecommunication network and associated devices - The invention pertains to a method for managing a telecommunication network, comprising at least one base station in which said at least one base station is located and authenticated through the use of at least one identification parameter for a landline of the telecommunication network to which the base station is connected. | 01-21-2010 |
20100015951 | METHOD OF SUPPORTING LOCATION PRIVACY - A method of protecting location privacy of a mobile station when the mobile station enters a network is disclosed. A method of supporting location privacy comprises the steps of transmitting a ranging code for performing initial ranging; and receiving a message including temporary station identifier after transmitting a ranging request message including MAC address of a mobile station. In this case, the temporary station identifier is used to provide security of a media access control (MAC) address or mapping information of the MAC address and station identifier, wherein the MAC address is to identify a mobile station within a base station. | 01-21-2010 |
20100015952 | ESTABLISHING A COLLABORATIVE DOMAIN AMONG COMMUNICATION TERMINALS RESPONSIVE TO AUTHENTICATION - A method of establishing a collaborative domain among a plurality of communication terminals can include having a communication terminal authenticate one or more other communication terminals based on personal information, which can be stored on a removable memory card in the other terminals, and/or based on the geographic location of the other terminals. A first communication terminal can determine the geographic location of a second communication terminal and can authenticate the second communication terminal in response to both the determined geographic location and personal information defined in the second communication terminal. In response to the authentication by the first communication terminal, communication of user and/or program information, which is unrelated to authentication, is allowed between at least the first and second communication terminals. | 01-21-2010 |
20100022217 | PROXIMITY ACCESS AND/OR ALARM APPARATUS - A method and system for securing portable electronic devices as well as access to data on the portable electronic device is described. | 01-28-2010 |
20100022218 | ADMINISTRATION AND SERVICE SYSTEM FOR WIRELESS TERMINAL DISPLAY DEVICES - An administration and service system for wireless terminal display devices comprises a digital supplier supplying digital images, digital video or digital music; an administration server including a user identity administration system, an authentication and authorization system and a digital content administration system, wherein the administration server exchanges digital data with the digital supplier and transmits the digital data; and a terminal display device, which is a digital electronic product communicating with the administration server via a wireless network and performing data transmission and identity administration. The wireless network is based on a Wi-Fi technology, and the terminal display device may be a digital photo frame. The primary objective of the present invention is to enable a user to administrate contents and transmit the contents to a wireless terminal display. | 01-28-2010 |
20100029247 | Service Provider Activation - Systems and methods for activating a mobile device for use with a service provider are described. In one exemplary method, a mobile device having a currently inserted SIM card may be prepared for activation using a signing process in which an activation server generates a signed activation ticket that uniquely corresponds to the combination of the device and SIM card, and that is securely stored on the mobile device. In another exemplary method the mobile device may be activated in an activation process in which the device verifies an activation ticket against information specific to the device and SIM card, and initiates activation when the verification of the activation ticket is successful. | 02-04-2010 |
20100029248 | METHOD, APPARATUS AND SYSTEM FOR MANAGING USER ACCESS TO NETWORK - The present disclosure discloses a method, an apparatus and a system for managing user access to a network. The method includes: carrying, by a mobile management apparatus, in a location update request a radio access type currently used by a user; and determining, by an access restriction management apparatus in accordance with the received radio access type currently used by the user and access restriction subscription data of the user stored therein, whether the user is allowed to get access to the network through the currently used access type, and, when it is determined the access is not allowed, directly returning a location update failure response to the mobile management apparatus, thereby avoiding unnecessary signaling load between the mobile management apparatus and one of an HLR and an HSS. | 02-04-2010 |
20100029249 | EFFICIENT AUTHENTICATION OF A USER FOR CONDUCT OF A TRANSACTION INITIATED VIA MOBILE TELEPHONE - A method and system for authenticating a user for conduct of a transaction initiated by the user via a data-enabled telephone is presented. Efficient use is made of keystrokes on the data-enabled telephone. The data-enabled telephone is capable of initiating telephone calls over a telephone network and of engaging in two-way data communication with a data server in a network and the server enables conduct of the transaction. Caller identification information is received at the server. The information is associated with a telephone call request initiated by the user via the data-enabled telephone to a service number. The caller identification provides basis for authentication of the user and the caller identification information received at the service number is used to address a message to the user. Included in such a message is a logon key for use by the user in accomplishing the transaction. Thus the user can use the logon key to enter into data communication with the server for conduct of the transaction. | 02-04-2010 |
20100035577 | USING NETWORK AUTHENTICATION TO COUNTER SUBSCRIBER IDENTITY MODULE CARD MAN-IN-THE-MIDDLE SUBSIDY LOCK ATTACK - A method, telecommunication apparatus, and electronic device for securely using a subscriber identity module are disclosed. A secure memory | 02-11-2010 |
20100035578 | Method and System for Interworking Between Two Different Networks - Systems and methods for interworking between two different networks are presented. In one embodiment, a method for wireless communication includes requesting a network access from an access point of a first network, and transmitting an EAP authentication request from the access point to a user end. An EAP authentication request response is sent from the user end to the access point. The EAP authentication request response includes an attach type indicator that indicates to a gateway associated with the access point whether the attach request is an initial attachment or a handover from a second network. | 02-11-2010 |
20100035579 | APPARATUS FOR SENSING SMART-CARD IN DUAL MODE PORTABLE TERMINAL AND METHOD THEREOF - An apparatus and method for sensing a smart card in a dual mode portable terminal are provided. The apparatus includes a plurality of smart card modules including identification information for receiving a specific wireless communications protocol, and at least two communications modules for performing wireless communications according to a connected smart card module among the plurality of smart card modules, wherein any one of the at least two communications modules connected to a smart card module having preset identification information is set as a master device. | 02-11-2010 |
20100035580 | Programmable Communicator - A programmable communicator device is disclosed having a wireless communications circuit, including an antenna, configured to receive a transmission, and an identity module having a unique identifier. The programmable communicator further includes a processing module including program code configured to determine if the transmission is from an authenticated caller by determining whether a received transmission contains the unique identifier, and memory configured to store telephone numbers or IP addresses received in transmissions from an authenticated caller. | 02-11-2010 |
20100041371 | SYSTEM AND METHOD FOR MOBILE TELEPHONE-BASED USER AUTHENTICATION - The subject application is directed to a system and method for mobile telephone-based user authentication. Data records are stored in a data storage, with each data record including a cellular telephone number and pre-set payment mechanism data. Login data is received via a user interface associated with a document processing device that includes a telephone number of a cellular telephone associated with the user. The presence of a data record corresponding to the login data is determined, and operation of the document processing device is commenced upon the presence of a data record in the data storage. A data message is sent to the cellular telephone corresponding to the telephone number of the login data. Confirmation data is received from the cellular telephone responsive to the data message, and an operation on the document processing device is completed in accordance with received confirmation data. | 02-18-2010 |
20100041372 | SYSTEM AND METHOD FOR AUTHORIZING ACCESS TO A UMA NETWORK BASED ON ACCESS POINT IDENTIFIER - A system and method are arranged to evaluate registration requests associated with a mobile subscriber (MS) in a fixed-mobile converged network. The fixed-mobile converged network consists of at least one fixed network topology (e.g., IP) and at least one mobile network topology (e.g., CDMA, TDMA, GSM, etc.). Registration request are received by the system from the MS. The registration request includes information identifying an access point (AP) where the MS obtained access to the fixed network. The identifying information is used to query a database to determine if the MS is authorized for access through the AP. The database can identify the AP in any number of ways, including but not limited to MAC address, IP address, and FQDN. The results form the database query are evaluated and the requested registration from the MS is either completed or rejected based on the access authorization associated with the AP. | 02-18-2010 |
20100041373 | ACCESS TECHNOLOGY INDEPENDENT IDENTIFIER GENERATION - A network system for communicating with mobile nodes has multiple gateways that can operate with each using a different access technology. In an IPv | 02-18-2010 |
20100041374 | METHOD AND SYSTEM FOR MULTIMODAL PRESENCE DETECTION - Methods and systems for operating a communication module is disclosed. Generally, a fingerprint authentication device coupled with a communication module biometrically authenticates a user. The communication module sends an indication that the communication module is active for the user to receive a message based on the biometric authentication of the user. The communication module receives a message for the user that has been routed to the communication module based on the indication that the communication module is active for the user to receive a message. | 02-18-2010 |
20100041375 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE-TERMINATED VOICE CALL PROCESSING FOR A MOBILE STATION ATTACHED WITH AN IP-FEMTOCELL SYSTEM - A system, method, and computer readable medium that facilitates processing of mobile-terminated voice calls for a mobile station attached with a femtocell system are provided. A convergence server deployed in a core network receives a call request for a mobile station attached with a femtocell system, performs validation of the mobile station against a subscriber profile maintained by the convergence server, transmits a Session Initiation Protocol Invite message to the femtocell system, receives a paging authentication request, and engages a mobile core network in an authentication process for the mobile station. | 02-18-2010 |
20100041376 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE-TERMINATED SMS MESSAGE DELIVERY FOR A MOBILE STATION ATTACHED WITH AN IP-FEMTOCELL SYSTEM - A system, method, and computer readable medium that facilitates delivery of mobile-terminated short message service messages to a mobile station attached with a femtocell system are provided. A convergence server deployed in a core network receives a short message for short message service delivery to a mobile station attached with a femtocell system. If there is no active traffic channel with the mobile station, or if the short message is to be delivered to the mobile station via a paging channel, the femtocell system triggers an authentication process. The convergence server constructs a short message service delivery request message, transmits the short message service delivery request message to the femtocell system, and receives one of an acknowledgement and a negative acknowledgment regarding delivery of the short message to the mobile station. The convergence server thereafter notifies the message center of the acknowledgment or negative acknowledgement received thereby. | 02-18-2010 |
20100048169 | Memory device upgrade - Technology for replacing a first storage unit operatively coupled to a device is provided. Content of the first storage unit is sent to a new storage unit that serves as the replacement of the first storage unit. In one embodiment, the content is first sent to a trusted third-party server and then transferred from the server to the new storage unit. A portion of the content on the new storage unit is adjusted in one embodiment to maintain content security features that were implemented in the first storage unit. The upgrading can be performed under the control of a software entity that is installed on the device. In various embodiments, the first storage unit may be bound to a third storage unit prior to the upgrade process. In such cases, the process can include measures to bind the new storage unit to the third storage unit. | 02-25-2010 |
20100048170 | SOFTWARE APPLICATION SECURITY ACCESS MANAGEMENT IN MOBILE COMMUNICATION DEVICES - The present invention relates to method and system for software application security access management in mobile communication devices having a software services component and an interface component, the interface component having at least one interface for providing access to the software services component for enabling application software to be installed, loaded, and run on the mobile communication device, the method comprising: receiving in a security access manager a request from a requesting application software to access the software services component; determining in a security module if the request should be granted by verifying the authenticity of the software application by means of a signature; and if the request is granted, granting access to the requested software services component via the at least one interface. | 02-25-2010 |
20100048171 | METHOD FOR FRAUD RECOGNITION IN THE CASE OF ROAMING CONNECTIONS IN MOBILE COMMUNICATIONS NETWORKS - The invention relates to a method for fraud recognition in mobile communication networks, in particular, for fraud recognition in the case of roaming connections, wherein a roaming connection provided for a user identity module, a SIM, is checked for possible misuse by means of at least one criterion. According to the invention, the “engaged rate” for the relevant user identity model is checked an essential criterion for a given period. | 02-25-2010 |
20100048172 | POSITION-BASED CONTROL OF ACCESS TO ALTERNATIVE COMMUNICATION NETWORKS - A system and method for determining, based at least in part on communication device position, whether access to an alternative communication network is authorized. Various aspects of the present invention may, for example and without limitation, comprise determining a position of a mobile communication device serviced by a communication network; determining, based at least in part on the determined position of the mobile communication device, whether the mobile communication device is authorized to access an alternative communication network; and communicating information regarding said determined authorization. | 02-25-2010 |
20100048173 | DYNAMIC PASSING OF WIRELESS CONFIGURATION PARAMETERS - Methods and apparatuses allow for wireless configuration parameters to be passed to a client to enable the client to configure a wireless network interface to connect to a wireless network. | 02-25-2010 |
20100048174 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE STATION AUTHENTICATION AND REGISTRATION VIA AN IP-FEMTOCELL - A system, method, and computer readable medium for facilitating mobile station registration and authentication via a femtocell system are provided. A femtocell system receives a registration request from a mobile station and transmits a registration request to a core network on behalf of the mobile station. The registration request transmitted by the femtocell system preferably includes a register identifier generated by the femtocell system. The convergence server may be located in an Internet Protocol core network and may be configured to emulate a mobile switching center. On receipt of a registration request from the femtocell system, the convergence server may engage in a registration and authentication procedure with a radio access network Home Location Register and/or Authentication Center on behalf of the mobile station. Alternatively, the convergence server may be located in an Internet Protocol Multimedia Subsystem (IMS) core network in which the convergence server is configured as an IMS application server. In this configuration, the femtocell system transmits the register request to a serving-call session control function that initiates a third-party registration process with the convergence server. | 02-25-2010 |
20100048175 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR AUTHENTICATION CENTER-INITIATED AUTHENTICATION PROCEDURES FOR A MOBILE STATION ATTACHED WITH AN IP-FEMTOCELL SYSTEM - A system, method, and computer readable medium that facilitate authentication center-initiated authentication procedures for a mobile station attached with a femtocell system are provided. A femtocell system may generate a registration identification of a mobile station from one or more mobile station authentication parameters. A convergence server located in a core network receives an authentication procedure request from an authentication center for the mobile station attached with the femtocell system and generates an authentication procedure request message that includes the registration identification assigned to the mobile station. The convergence server then transmits the authentication procedure request message to the femtocell system and receives a response to the authentication procedure request message from the femtocell system. The authentication procedure request may comprise a unique challenge, a shared secret data update procedure, or a call history count update procedure. | 02-25-2010 |
20100048176 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE-ORIGINATED VOICE CALL PROCESSING FOR A MOBILE STATION ATTACHED WITH AN IP-FEMTOCELL SYSTEM - A system, method, and computer readable medium that facilitates processing of a mobile-originated voice call for a mobile station attached with a femtocell system are provided. The femtocell system may broadcast a notification that authentication is required for all system access, e.g., via an overhead message train. The femtocell system receives a call origination request from the mobile station and, in turn, issues a service request message to a convergence server deployed in a core network. The convergence server then engages in an authentication procedure with the mobile station's mobile core network and returns a global challenge response to the femtocell system. Then convergence server may then determine if the mobile station is to be validated and, if so, may continue call set up for the call origination request. | 02-25-2010 |
20100056105 | Securing a Device Based on Atypical User Behavior - A system and method for securing the mobile device applies the rules to determine if an event associated with an application is a secure event. If the event is a secure event, the system applies the rules to determine if the event is authenticated. If the event is authenticated, the event is authorized and the system updates rule data associated with the event and/or other associated events. Updating the rule data allows other associated events to be authenticated. If the event is not authenticated, the system requests authentication from a user. If the authentication is valid, the event is authorized and the system updates the rule data associated with the event and/or other associated events. If the authentication is not valid, the system secures the mobile device. Authorizing the event enables a user to access the application and/or data associated with the application. | 03-04-2010 |
20100056106 | AUTHENTICATION IN MOBILE INTERWORKING SYSTEM - A communications system comprising a radio access network for providing local wireless access for a mobile device and an authentication entity in a public land mobile network, wherein the authentication entity is arranged to authenticate the mobile device accessing the radio access network on the basis of authentication signalling between the authentication entity and the mobile device. The system includes a proxy entity via which transfer of the authentication signalling is arranged, and encapsulated transmission of the authentication signalling to and from the mobile device is arranged in messages of a cryptographic client-server transport layer encapsulation protocol between the mobile device and the proxy entity. The system provides encapsulated transfer of the authentication signalling to and from the authentication entity in messages of an AAA client-server protocol between the proxy entity and the authentication entity. | 03-04-2010 |
20100056107 | SYSTEM AND METHOD FOR MANAGING COMMUNICATION RECORDS - A system and method for managing communication records of a communication device include setting a phone number of an authorized user, transmission options, and a transmission period, and generating communication records according to recorded communication information of the communication device. The system and method further include transmitting the communication records to the authorized user according to the transmission options and the transmission period. | 03-04-2010 |
20100062744 | RETRIEVING DATA WIRELESSLY FROM A MOBILE DEVICE - A system comprises a processing device including a storage device. The system further comprises a wireless mobile device (“WMD”) in wireless communication with the processing device. The processing device registers the WMD and stores the registration in the system memory, receives a request for retrieval of data located in the WMD, authenticates the request based on the registration, and retrieves the data wirelessly based on the authentication. | 03-11-2010 |
20100062745 | MESSAGING APPARTUS AND METHOD - Methods and systems are described which are used to facilitate the retrieval of content associated with keywords. A message platform is provided where users may register keywords and generate content corresponding to the keywords. The content associated with a keyword may subsequently be retrieved remotely by sending the keyword via a communication device such as a mobile phone, a PDA, an IM client, or the Internet. Advantages of the invention include the provision of a centralized platform from which content may be remotely accessible using a variety of communication venues. | 03-11-2010 |
20100062746 | PROTOCOL FOR ANONYMOUS WIRELESS COMMUNICATION - Techniques for facilitating the exchange of information and transactions between two entities associated with two wireless devices when the devices are in close proximity to each other. A first device uses a first short range wireless capability to detect an identifier transmitted from a second device in proximity, ideally using existing radio capabilities such as Bluetooth (IEEE802.15.1-2002) or Wi-Fi (IEEE802.11). The detected identifier, being associated with the device, is also associated with an entity. Rather than directly exchanging application data flow between the two devices using the short range wireless capability, a second wireless capability allows for one or more of the devices to communicate with a central server via the internet, and perform the exchange of application data flow. By using a central server to draw on stored information and content associated with the entities the server can broker the exchange of information between the entities and the devices. | 03-11-2010 |
20100069041 | Method and System for Accelerating Page Accessing in the Wide Band Wireless System - An implementation method and system for accelerating the paging access of a mobile station in broadband wireless system are disclosed, and this system comprises base stations, mobile stations, an anchor access network gateway, an authenticator and a paging controller. The implementation method includes: (a) the anchor access network gateway sends to the base station a Paging Announce message including at least mobile station identifier and the authenticator identifier of the mobile station; (b) the base station keeps the corresponding relationship of the authenticator identifier and the mobile station, and sends a MOS-PAG-ADV message to the mobile station; (c) after the base station receives the RNG-REQ message from the mobile station, it interacts with the authenticator using the authenticator identifier to obtain the authentication key and perform the authentication; and acquire the information of mobile station from the paging controller; (d) before or after the base station requests the anchor access network gateway to establish a data channel, it sends a RNG-RES message to the mobile station; (e) after the anchor access network gateway receives the Data Channel Establishment Acknowledgement message, it informs the paging controller to delete the mobile station information thereon. The present invention can accelerate the process of paging access of the mobile station. | 03-18-2010 |
20100069042 | Mobile Communication System, Position Registration Method, Terminal, And Home Agent - A mobile communication system provided with a home address holding function unit storing one home address, as a representative home address, from among a plurality of home addresses and the rest as subordinate home addresses, a position registration request function unit creating a representative address set and subordinate address sets with the representative home address and subordinate home addresses, acquired from the holding function unit, and a corresponding representative care-of address and subordinate care-of addresses and further sending a position registration request by only the representative address set, and a position registration function unit receiving the representative home address and subordinate home addresses acquired from the holding function unit, creating subordinate address sets from the representative address set relating to the position registration request, and registering the position of the representative address set simultaneously with the registration of the positions of the subordinate address sets. | 03-18-2010 |
20100075633 | Method and System for the Reading of Data from a Memory in a Mobile Remote Appliance - Data are read out from a memory of a mobile remote device, for example a vehicular device, by a server. A wireless connection is established between the server and the device by the server. Subsequently, an authentication check is carried out on the server side and a VPN (virtual private network) is established from the server. The data are read out from the memory of the device to the server by way of the VPN network and stored. | 03-25-2010 |
20100075634 | TELEPHONY APPARATUS - A system and methods through which incoming calls to and/or outgoing calls from a telephone can be controlled. The present invention utilizes an authorized caller list to determine whether an incoming call should be connected, and a similar list to determine whether an outgoing call should be connected. The present invention can also facilitate the use of new telephone user interfaces, including by iterating through telephone numbers associated with a contact, until communications with the contact are established. | 03-25-2010 |
20100075635 | ACCESS ADMISSION CONTROL METHOD AND SYSTEM FOR MOBILE COMMUNICATION SYSTEM - An access admission control method and system for and SAE/LTE system is provided for determining whether to accept or reject an access of a User Equipment (UE) to a Home evolved Node B (HeNB) based on the subscriber information of the UE. In an access admission control method according to the present invention, a HeNB or HeNB Gateway (HGW) transmits, when an access request message is received from a UE, the access request message to a Mobility Management Entity (MME) together with a CSG ID of the HeNB, and the MME determines, whether to accept or reject the access of the UE to the HeNB based on whether the CSG ID is contained in a white list associated with the UE. | 03-25-2010 |
20100075636 | COMMUNICATION SYSTEM AND METHOD - The invention relates to a communication system which comprises at least one user equipment having a plurality of identities associated therewith. The user equipment has means for storing at least one of the identities. Storage means are provided for storing at least one of the plurality of identities and means for receiving identity information from the user equipment, for obtaining from the storage means at least one identity associated with the received identity information and for sending to the user equipment the at least one obtained from the storage means. | 03-25-2010 |
20100081414 | BACKUP PIN ENTRY USING CAMERA AND OCR - A personal identification number (PIN) may be used as a basic security measure to unlock an electronic device. PINs are notoriously forgotten or unavailable. A master security code may be used to unlock the device in this situation. The master security code may comprise printed indicia such as an alpha-numeric text string, for example, printed in the device owner's manual. A picture or image of the page containing the master security code may be snapped with a built-in camera feature. Optical character recognition (OCR) may be used to extract the master security code text string from the image and compared to a like master security code stored in the device. If they match, the device may be unlocked even without the PIN. | 04-01-2010 |
20100087164 | WLAN SET UP USING PHONE NUMBER IDENTIFICATION APPARATUS AND METHOD - WLAN set up is facilitated using phone number identification between a mobile phone that has access to the WLAN and another mobile phone or a computer that it is desired to have access to the WLAN. A visiting mobile phone is used to send a text message, e.g., SMS message, to a home mobile phone, which has permission to access the WLAN; the text message indicates a request for permission to access the WLAN. The home mobile phone may operate automatically, semi-automatically or manually to provide permission and parameters for the visiting mobile phone to access and to connect to the WLAN or to deny permission and access. A computer may dial the visiting mobile phone, which has obtained permission to access the WLAN, and may retrieve the WLAN parameters and use them to access and to connect to the WLAN. | 04-08-2010 |
20100087165 | METHOD FOR REMOTELY CONTROLLING PORTABLE TERMINAL AND SYSTEM THEREFOR - The present invention relates to a remote control of a portable terminal, and more particularly, to a method for remotely controlling functions of a portable terminal, and a system thereof. A method for remotely controlling a function of a portable terminal includes receiving a request for remote control of at least one function of the portable terminal, setting up the requested at least one function for remote control, determining whether an event corresponding to the set up function is generated and performing the set up function if the event is generated. | 04-08-2010 |
20100087166 | Systems and Methods to Enable Authentication of the Location of Access Point Base Stations and/or User Equipment - Systems and methods for communication include components and methods for detecting, at an access point base station, location-verification data transmitted by at least one macro cell. Further, the components and method include transmitting a response message, including location information, via a backhaul network to a location authentication component to authenticate a location of the access point base station based on the location information, wherein the location information includes location data that is a function of the location-verification data. In some aspects, an operation of the access point base station may be allowed or disallowed based on an authentication of the location information. | 04-08-2010 |
20100087167 | Remotely provisioned wirelessly proxy - A remotely provisioned proxy within a wireless/mobile phone that proxies a wireless communication path between a disconnected piconet (e.g., BLUETOOTH™) device and a network resource such as a universal resource locator (URL) via a mating mobile phone. Thus, an application proxy module embodied within the mobile phone provides managed access of a piconet device connected to the mating mobile phone to remote services. A disconnected piconet device uses the full data bandwidth available to a wireless phone, without the need for the disconnected piconet device to include its own separate wireless front end, or to require use of a modem within the mobile phone. Thus, using a mobile phone with application proxy, the user need not pay for the luxury of a tethered data plan. | 04-08-2010 |
20100087168 | Communication System, Mobile Terminal Position Search Method In Communication System, And Program - A communication system includes: a base station device that performs wireless communication with a mobile terminal; a gateway device that is connected to the base station device and provides the mobile terminal via the base station device with a connection path to a network; an authentication server that is connected to the gateway device and issues an authentication key to the mobile terminal via the gateway device and the base station device; and a position search server which outputs a request requesting determination of position of the mobile terminal, wherein, the authentication server identifies the authentication unit from the first registration table, and outputs the request to the identified authentication unit, the authentication unit identifies the data path unit or paging controller unit from the second registration table, and the position search server obtains position information of the mobile terminal from the identified data path unit or paging controller unit. | 04-08-2010 |
20100093310 | DEVICE AUTHENTICATION WITHIN DEPLOYABLE COMPUTING ENVIRONMENT - A deployable computing environment may facilitate interaction and data sharing between users and devices. Users, devices, and relationships between the users and devices may be represented within the deployable computing environment. A relationship between a user and a device may specify that the device is owned by the user and that the device is authorized to perform operations within the deployable computing environment on behalf of the user. Secure authentication of devices and users for interaction within the deployable computing environment is achieved by authenticating tickets corresponding to the user, the device, and the relationship. A device identification ticket and a user identification ticket are used to authenticate the device and user for interaction within the deployable computing environment. A device claim ticket allows the device to perform delegated operations (e.g., data synchronization, peer connectivity, etc.) on behalf of the user without the user's credentials (e.g., user identification ticket). | 04-15-2010 |
20100093311 | MOBILE INFORMATION PROCESSING APPARATUS, OPERATIONAL ITEM EXECUTION CONTROL PROGRAM AND OPERATIONAL ITEM EXECUTION CONTROL METHOD - A mobile-information-processing apparatus includes: capacitance sensors | 04-15-2010 |
20100093312 | METHOD OF PROVIDING MULTICAST-BASED PUSH-TO-EVERYTHING SERVICE USING MBMS SERVER - Provided is a multicast-based push-to-everything (PTx) service. The method of providing a PTx service using a multimedia broadcast/multicast service (MBMS) server includes: generating a PTx service session at the request of a user equipment (UE); subscribing UEs, which desire to subscribe to the generated PTx service session, to the generated PTx service session; providing a PTx service to the UEs, which subscribed to the PTX service session, in a multicast manner; and unsubscribing a UE from the PTx service session at the request of the UE. Therefore, a multicast-based PTx service can be provided in a long-term evolution advanced (LTE-Adv) network. | 04-15-2010 |
20100099380 | COMMUNICATION SERVER AND METHOD FOR GENERATING A ONE-TIME PASSWORD USING A MOBILE PHONE - A method for generating one-time password (OTP) using a mobile phone registers a telephone number of the mobile phone on a website at first. A communication server generates a first random number and a second random number. Furthermore, the communication server generates a first OTP according to the first random number, and a subscriber identity module (SIM) card of the mobile phone generates a second OTP according to the second random number. The communication server checks if the second OTP is the same as the first OTP. If the second OTP is the same as the first OTP, the mobile phone has successfully logged onto the website. | 04-22-2010 |
20100099381 | COMMUNICATION APPARATUS - A communication apparatus includes: an interface for reading out identification information regarding a communication carrier from a storage medium in which the identification information is stored; a communication unit for deciding the communication carrier based on the identification information read out by the interface and making communication by using the decided communication carrier; an authentication unit for making an authentication by using the identification information read out by the interface; a control unit for enabling a communicating operation by the communication unit according to a success in the authentication by the authentication unit; and a display control unit for allowing an authenticating display screen for making the authentication to be displayed onto a display apparatus. The display control unit decides a display language based on the identification information read out by the interface and changes a display language on the authenticating display screen according to the decided language. | 04-22-2010 |
20100099382 | COMMUNICATION METHOD, COMMUNICATION DEVICE, PORTABLE TELEPHONE TERMINAL, AND COMMUNICATION SYSTEM - A home gateway apparatus is connected to a storage apparatus. A cell phone terminal is connected to the home gateway apparatus via an IP network. Upon acknowledging a telephone number from the cell phone terminal, the home gateway apparatus communicates an IP address of the home gateway apparatus to the cell phone terminal. Subsequently, upon acknowledging a connection request to the IP address thus communicated, the home gateway apparatus performs a process of authenticating the connection request, based on the telephone number of the cell phone terminal and the telephone number already acknowledged. Further, the home gateway apparatus makes the storage apparatus available for use by the cell phone terminal thus authenticated via the IP network. | 04-22-2010 |
20100099383 | Mobile terminal device - A mobile terminal device includes a communication-setting information storage unit, a validating unit, an emergency-state determining unit, and an emergency notifying unit. The communication-setting information storage unit stores therein communication setting information stored in a removable storage medium. The validating unit validates whether an operator who operates the mobile terminal device is a subscriber. If the validating unit validates that the operator is not the subscriber, the emergency-state determining unit determines that it is an emergency state. If the emergency-state determining unit determines that it is an emergency state, the emergency notifying unit notifies a predetermined emergency contact point of an emergency in accordance with the communication setting information stored in the communication-setting information storage unit. | 04-22-2010 |
20100105357 | APPARATUS AND METHOD FOR RENEWING A KEY, COMPUTER READABLE MEDIUM THEREOF AND WIRELESS NETWORK COMPRISING THE SAME - An apparatus and method for renewing a key, a computer readable media thereof, and a wireless network comprising the same are provided. The method is adapted to the first base station. The first base station belongs to a wireless network. The first base station uses a first key and has a first coverage. The method comprises the following steps: determining that the mobile device moves from the first coverage to the second coverage of a second base station; determining that the login time of the mobile device is later than the renewing time of the first key; renewing the first key; and sending the first key to the mobile device. | 04-29-2010 |
20100112979 | WIRELESS ACCESS DEVICE AND PAIRING METHOD - A wireless access device for pairing with a wireless communication device by a plurality of signal lamps. The wireless access device stores a lamp-code mapping table including a plurality of lamp states and corresponding pairing codes to the plurality of the lamp states, turns off an encryption mechanism of the wireless access device, randomly selects one lamp state from the lamp-code mapping table, controls states of the plurality of signal lamps according the selected lamp state, receives a pairing request from the wireless communication device, obtains a pairing code from the pairing request, pairs with the wireless communication device when the obtained pairing code matches the pairing code corresponding to the selected lamp state, and rejects pairing with the wireless communication device if the obtained pairing code does not match the pairing code corresponding to the selected lamp state. A pairing method is also provided. | 05-06-2010 |
20100112980 | SUPPORT FOR MULTIPLE ACCESS MODES FOR HOME BASE STATIONS - Systems and methodologies are described that facilitate supporting multiple access modes for a base station in a wireless communication environment. The base station can leverage hybrid, closed, or open access mode. A whitelist of a mobile device that successfully registers on the base station can be selectively updated to include a CSG ID of the base station. For example, the CSG ID of the base station can be added to the whitelist when the base station operates in closed access mode, while adding the CSG ID can be skipped when the base station operates in hybrid access mode. According to another example, the CSG ID can be selectively added based upon a received accept cause value. Additionally or alternatively, a CSG ID and an access mode indicator can be transmitted from a base station to a network node for implementing access control and/or paging optimization at the network node. | 05-06-2010 |
20100112981 | WHITELIST UPDATE METHOD AND APPARATUS FOR USER EQUIPMENT IN MOBILE COMMUNICATION SYSTEM - A method and apparatus for updating a whitelist in a mobile communication system are disclosed. The user equipment can selectively update the whitelist when connecting to the mobile communication system not only through a macro base station but also through a femtocell base station. The apparatus includes a User Equipment (UE), a Mobility Management Entity (MME), a macro base station (eNB), and a femtocell base station (HeNB). | 05-06-2010 |
20100112982 | SYSTEM AND METHOD TO PERFORM ACCESS CONTROL AND PAGING USING FEMTO CELLS - Methods and apparatus for performing femto cell access and paging control for a wireless access terminal (e.g. a cell phone handset) within a network of multiple femto cell components (e.g. HNBs) and an access control component (e.g. a mobile operator's core network). One method comprises storing a first group association of femto cells, using common characteristic (e.g. a Closed Subscriber Group ID), storing a second group association among access terminals (e.g. defining which access terminals belong to which Closed Subscriber Group), and authorizing access to an access terminal to all of the femto cell components belonging to the first group. The access terminal may receive pages from any or all of the femto cells belonging to the group. Residential and enterprise deployments may be co-located. | 05-06-2010 |
20100112983 | SYSTEM, METHOD AND DEVICE FOR MEDIATING CONNECTIONS BETWEEN POLICY SOURCE SERVERS, CORPORATE REPOSITORIES, AND MOBILE DEVICES - The invention relates to providing policy from an integrated policy server to a mobile device, comprising identifying a policy in an integrated policy server applicable to the mobile device and supplying policy elements to policy transports for transmission to the mobile device. The invention also relates to providing policy from an integrated policy server to a mobile device, including identifying a policy in the integrated policy server applicable to the mobile device, determining whether the mobile device is in compliance with the policy, and supplying policy elements to policy transports for transmission to the mobile device when the mobile device is not in compliance with the policy. The invention further relates to controlling access to a data server by a mobile device, including identifying a policy in an integrated policy server applicable to the mobile device, and determining whether the mobile device is in compliance with the policy. | 05-06-2010 |
20100112984 | Apparatus and Method of Input and Finger Print Recognition on a Handheld Electronic Device - An apparatus for input and fingerprint recognition comprises a touch surface, a processor coupled to the touch surface, and instructions stored on the apparatus. The touch surface comprises a first region and a second region. The first region has a first sensor resolution, and the second region has a second sensor resolution that is greater than the first sensor resolution. The instructions configure the processor to selectively operate the touch surface in one of a touch input mode and a fingerprint mode. In the touch input mode, the processor detects a touch input anywhere on the touch surface by sampling the first and second regions at the first sensor resolution. In the fingerprint mode, the processor reads a fingerprint on the second region by sampling the second region at the second sensor resolution. | 05-06-2010 |
20100120398 | USER ZONE INFORMATION TRANSMISSION MANAGEMENT - A detecting base station transmits user zone information to wireless communication device when the presence of a wireless communication device is detected. A detecting base station receives a detection signal, such as an uplink signal, transmitted from the wireless communication device to determine the presence of the wireless communication device. The detecting base station notifies the core network the detection by transmitting a device proximity message and, after receiving authorization from the network, transmits the user zone information within the broadcast channel used by the originating base station communicating to the wireless communication device. | 05-13-2010 |
20100120399 | METHOD AND APPARATUS FOR IDENTIFYING USER EQUIPMENT, AND METHOD FOR TRANSMITTING AND ALLOCATING A TEMPORARY IDENTIFIER - A method and an apparatus for identifying a UE in an SAE network, and an MME are provided herein. The method includes: receiving an SAE-TMSI which is allocated to a UE that accesses an SAE network and includes at least: a pool-ID, an MME-ID, and a UE temporary identifier; using the SAE-TMSI to temporarily identify the UE in the SAE network. The apparatus includes: a receiving unit and a temporary identifying unit. The MME includes a temporary identifier allocating unit. Moreover, a method for transmitting and allocating a temporary identifier, and a method for receiving and transmitting information according to the temporary identifier are disclosed herein. | 05-13-2010 |
20100124902 | Secure Data Exchange with Identity Information Exchange - Systems and methods for authenticating authorized users of electronic communication devices, such mobile communication devices, for a secure data exchange between the devices. The authentication of authorized users include multiple levels of user authentication wherein identity profiles of the users are exchanged for user authentication based on identity information obtained or observed from the users. | 05-20-2010 |
20100124903 | IMAGE SECURITY METHOD AND DISPLAY METHOD OF PORTABLE TERMINAL - An image security method and display method of a portable terminal are provided. The image security method includes photographing an image through a camera, storing the image, and storing Subscriber Identity Module (SIM) information of the portable terminal in EXchangeable Image File (EXIF) information of the image. The image display play method includes executing an image view, comparing Subscriber Identity Module (SIM) information of the portable terminal with SIM information within EXchangeable Image File (EXIF) information of an image stored in the portable terminal, and displaying an image depending on the comparison result. | 05-20-2010 |
20100124904 | Method and Apparatus for Communicating Via Virtual Office Telephone Extensions - A system for (and a method of) selectively establishing communication with at least one wireless device associated with a single telephone number serving as a virtual office extension is provided. In a preferred embodiment, the system includes a wireless connect unit in communication with an enterprise private branch exchange (PBX) network. The wireless connect unit preferably serves as a gateway between the PBX and one or more remote communication devices, including at least one wireless device, associated with a virtual extension telephone number. The remote wireless device can be used as a standard PBX office telephone for both inbound and outbound telephone calls. Thus, features of the PBX network (e.g., voice mail, direct extension dialing, corporate calling plan, etc.) are available to the remote wireless device even though it is not physically connected to the PBX. When the system receives an incoming call, it can route the call to a remote wireless device associated with a virtual extension, or to combination of devices simultaneously, or as desired by the user. | 05-20-2010 |
20100130166 | SLIM AUTHENTICATION TAG - Authenticating a communication device utilizing a slim tag comprising fewer elements than an ordinary authentication tag. The slim authentication tag utilizes at least one of the components of its host communication device in order to establish a communication session with a second communication device. The second communication device may communicate with an authentication server for authenticating the host communication device. | 05-27-2010 |
20100130167 | Communication Method And Infrastructure Supporting Device Security And Tracking Of Mobile And Portable Multimedia Devices - From a laptop and a client server interface, a subscriber securely initiates tracking and/or disabling of a communication device by a server. The subscriber receives location and/or usage reports for the communication device. The subscriber is provided with the capability to modify a profile, device status and/or transfer ownership of the device via a client server interface. Based on the profile, detection of a particular event triggers tracking and/or disabling of the device by the server. The communication device registers with the server utilizing its unique device ID and/or the subscriber identity information when accessing the internet. The server is enabled to communicate a status and/or a request for tracking information, to the communication device. The server is also enabled to receive tracking and/or location information and communicates it to the subscriber's laptop. | 05-27-2010 |
20100130168 | Prevention of a Bidding-Down Attack in a Communication System - A communication system includes at least a mobile station, a base station, a gateway and a server, with the base station being configured for wireless communication with the mobile station, and the gateway being configured for connection between the base station and the server. The server stores information indicative of at least one established security capability of the mobile station, and sends at least a portion of that information to the gateway, possibly in conjunction with an authentication process for the mobile station. The gateway uses the information received from the server to verify that one or more security capabilities negotiated between the mobile station and the base station are consistent with the established security capability or capabilities of the mobile station. This can advantageously allow the gateway to prevent a bidding-down attack in which an attacker impersonates the mobile station to negotiate an inferior security capability with the base station. | 05-27-2010 |
20100130169 | MOBILE DEVICE COMMUNICATIONS ROUTING - A variety of methods, systems, devices and arrangements are implemented for communications using a mobile communications device. In connection with various embodiments, one such method relates to routing calls specifying an endpoint device, from a mobile communications device to the endpoint device, using a call forwarding/routing service provider that establishes a connection with the endpoint device. The established connection may include, for example, a Voice-over-Internet Protocol (VoIP) connection. In some implementations, the authentication server is contacted (e.g., via the Internet) to authenticate the call to be made via the call forwarding/routing service provider. | 05-27-2010 |
20100130170 | FEMTOCELL LOCAL BREAKOUT MANAGEMENT SERVICES - A system and methodology that provides management services during local breakout at a femto access point (FAP) is provided. In particular, the FAP facilitates policy management and employs a policy component to perform an analysis and enforce a set of policies for dynamically selecting an optimal route for traffic received at the FAP based on a decision-making process. Typically, the set of policies can specify different routes based on various factors, such as, but not limited to, type of traffic, current and/or future network resource availability, current time, day and/or date, location of the FAP, location of a UE sending/receiving the traffic, a lowest cost route, and/or route based on cost-benefit, etc. Further, a monitoring component is employed to observe the route employed by that traffic, which can be utilized by various services, such as, billing, Quality of Service, security management, address management, failure management and/or provisioning. | 05-27-2010 |
20100130171 | METHOD AND APPARATUS TO PERFORM SECURE REGISTRATION OF FEMTO ACCESS POINTS - Methods, apparatus, and systems to perform secure registration of a femto access point for trusted access to an operator-controlled network element. Method steps include establishing a security association for at least one said femto access point, making a request using the security association to an operator-controlled network element, which requests a secure registration credential from an authorizing component. The operator-controlled network element constructs a secure registration credential and sends the secure registration credential to the requesting femto access point, thus authorizing trusted access by the requesting femto access point to access operator-controlled network elements. Embodiments include establishing a security association via an IPsec security association received from a security gateway which is within an operator-controlled domain and using an operator-controlled database of IPsec inner addresses. In some embodiments the femto access point conducts message exchanges using one or more IMS protocols and components, including call session control function elements, which elements in turn may authorize a femto access point within the IMS domain, may or access non-IMS network elements for authorization. | 05-27-2010 |
20100130172 | FRAUD PREVENTION TECHNIQUES - System, apparatus, computer program products and methods for preventing fraud attacks (e.g., on a virtual PBX service provider) are disclosed. In some implementations, a set of fraud evaluation processes are performed, an overall fraud evaluation score is incremented as each of the set of fraud evaluation processes are performed and a step result is obtained. A user request (e.g., account activation) can be denied or accepted based on the overall fraud evaluation score. In some implementations, the set of fraud evaluation processes can include one or more of: an internal fraud evaluation process, a process for checking multiple trial accounts associated with a common account parameter, a process for geolocation verification of multiple account parameters, a process for device type verification for a contact phone number, a process for credit card verification, and a process for placing a contact number verification call. | 05-27-2010 |
20100144314 | Verification Methods And Apparatus For Use In Providing Application Services To Mobile Communication Devices - A mobile communication device operates in a wireless communication network with use of a communication service provided by a service provider (e.g. a wireless carrier for voice telephony, or data service provider for data synchronization). An application server receives, via the wireless network, a message from the mobile device. The message has a field for inclusion of a token having a digital signature corresponding to the service provider. The application server performs token validation of the message, which includes a verification step for verifying the digital signature of the token with a public key corresponding to the service provider. The application server then grants or denies access to an application service depending on the outcome of the token validation. In one embodiment, the application service is an e-commerce transaction service, wherein a proof-of-work (POW) test (e.g. a Captcha test) otherwise utilized for the service is bypassed or excluded. | 06-10-2010 |
20100144315 | INVISIBLE MODE FOR MOBILE PHONES TO FACILITATE PRIVACY WITHOUT BREACHING TRUST - Systems and methods for providing information security in an unobtrusive manner are presented herein. An authentication component can enable a primary user of a multi-user communications device, based on an authentication process initiated by the primary user, to classify information stored in the multi-user communications device as invisible to other users of the device. The information classified as invisible to the other users can include phone number(s), phone message(s), email address(es), email(s), electronic message(s), call history, email history, and/or personal data. In addition, an information access component can enable the primary user to access the information classified as invisible to the other users of the multi-user communications device upon authentication of the primary user's identity. An operational component can enable other users of the multi-user communications device to operate the device without receiving an indication that information stored in the device was classified as invisible to the other users. | 06-10-2010 |
20100144316 | NETWORK ELEMENT AND METHOD FOR PROVIDING ACCESS CONTROL FOR A CELLULAR COMMUNICATION NETWORK - A network element ( | 06-10-2010 |
20100144317 | METHOD OF MITIGATING INTERFERENCE IN MIXED FREQUENCY - Disclosed is the radio (wireless) communication system providing a radio communication service and the terminal, and more particularly, to a method of releasing a restricted-access based on a network's setting and an interference situation measured by the terminal in an Evolved Universal Mobile Telecommunications System (E-UMTS) evolved from the Universal Mobile Telecommunications System (UMTS) or a Long Term Evolution (LTE) system. | 06-10-2010 |
20100151823 | System for Management of Authentication Data Received By SMS for Access to a Service - A system for managing at least one service access authentication data item, including a device for accessing at least one service. The system also includes a mobile terminal including a mechanism managing the authentication data item and an identifier of the service, a communication interface between the access device and the management mechanism, and a software interface configured to determine the service identifier and to utilize the management mechanism, via the communication interface, on access to the service. The system for example is applicable to website access authentication services. | 06-17-2010 |
20100151824 | SYSTEM AND A METHOD FOR PLAYING COLORING RING BACK TONE BASED ON THE CALLED USER'S STATE PRESENCE INFORMATION - A system for playing a color ring back tone (CRBT) based on a user's state presence information including the network element devices of: a HLR, a calling user's MSC/VLR, a called user's MSC/VLR, a CRBT control server, and a state presence server. A method for playing a CRBT based on a user's state presence information includes: providing a state presence server in a communication system which includes a CRBT control server; establishing a physical connection channel, and defining an information interface between the CRBT control server and the state presence server; the CRBT control server obtaining the called user's current state information by exchanging information through the information interface; and the CRBT control server playing a corresponding CRBT based on the current state information of the called user and corresponding subscription information of the color ring back tone service when the user is called. Thus, the CRBT control server can play the CRBT based on a playing priority earlier defined by the called user. | 06-17-2010 |
20100151825 | SYSTEM FOR WIRELESSLY CONTROLLING DEVICES USING AN APPARATUS INCLUDING A MOBILE TELEPHONE - The invention relates to a system for wirelessly controlling devices using an apparatus including a mobile telephone. The inventive system is used to control the operation of a plurality of different types of devices ( | 06-17-2010 |
20100151826 | APPARATUS AND METHOD FOR RESTRICTING ACCESS TO DATA - An apparatus and method for restricting access to data are provided. According to one aspect, an interface device for providing communications between a communications network and a device comprises an input, logic, and an output. The input receives data in a first format from the communications network. The logic receives a request from the device to access the data and determines whether the interface device is authorized to access the data. If the interface device is authorized to access the data, then the logic receives the data from the communications network. The logic then identifies a second format compatible with the device, translates the data to the second format, and transmits the translated data to the device. | 06-17-2010 |
20100159877 | Intelligent network access controller and method - An intelligent network access controller for use with a wireless network that provides communications services to subscribers having wireless communications devices includes a multi-protocol interface for receiving and sending digital messaging by the wireless communications devices; an identification module that determines an identity of a wireless communications device; an access module that receives the identity and determines an access level for the wireless communications device; and a locking module that locks selected wireless communications devices to the controller based on the determined access level. | 06-24-2010 |
20100159878 | SYSTEM AND METHOD FOR PROTECTING PRIVATE INFORMATION OF UICC - Provided are a system and method for protecting private information of UICC. The system includes an initialization management server and a short message service center. The initialization management server generates an initialization station incoming message which includes an initialization command for initializing private information stored in a UICC according to an initialization request to the private information of the UICC, and uses a phone number assigned to the UICC as a reception number. The short message service center transmits the initialization station incoming message transmitted from the initialization management server to the phone number assigned to the UICC. | 06-24-2010 |
20100159879 | Intelligent network access controller and method - An intelligent network access controller for use with a wireless network that provides communications services to subscribers having wireless communications devices includes a multi-protocol interface for receiving and sending digital messaging by the wireless communications devices; an identification module that determines an identity of a wireless communications device; an access module that receives the identity and determines an access level for the wireless communications device; and a locking module that locks selected wireless communications devices to the controller based on the determined access level. | 06-24-2010 |
20100159880 | APPARATUS, METHOD, AND COMPUTER-READABLE MEDIUM FOR SECURELY PROVIDING COMMUNICATIONS BETWEEN DEVICES AND NETWORKS - An apparatus, method, and computer-readable medium for securely providing communications between devices and networks are provided. According to one aspect of the invention, an interface device for providing communications between a first communications network and a device associated with a second communications network comprises an input, an output, logic, and a security program to restrict access to the input or the output of the interface device, connected devices or associated communication networks. The one or more inputs of the interface device receive data in a first format from the first communications network. The logic translates the data to a second format compatible with the second communications device. The translated data is then transmitted to the device associated with the second communications network via the one or more outputs. The security program determines whether a device or user is authorized to receive data prior to granting access to the data. | 06-24-2010 |
20100159881 | ELECTRONIC APPARATUS AND CONTROLLING METHOD - A method for controlling a stop and a recovery of a communication function for performing external communication, the method includes acquiring an operation condition of a main body of the computer while the communication function is stopped, determining whether the communication function is recoverable based on the acquired operation condition, and limiting use of the main body of the computer when the communication function is determined to be recoverable. | 06-24-2010 |
20100159882 | Method, System and Apparatus for Negotiating Security Capabilities During Movement of UE - A method for negotiating security capabilities during movement of a User Equipment (UE) includes the following steps: a target network entity receives a Routing Area Update (RAU) Request from the UE; the entity obtains Authentication Vector (AV)-related keys deduced according to a root key, and sends the selected security algorithm to the UE; and the UE deduces the AV-related keys according to the root key of the UE. A system, SGSN, and MME for negotiating security capabilities during movement of a UE are also disclosed. The present invention is applicable to security capability negotiation between the UE and the network. | 06-24-2010 |
20100167693 | MOBILE TERMINAL, MOBILE TERMINAL CONTROL METHOD, MOBILE TERMINAL CONTROL PROGRAM, AND RECORDING MEDIUM - There are provided a mobile terminal capable of switching a function of the mobile terminal depending on whether a sensor is contacted or not contacted, a mobile terminal control method, a mobile terminal control program, and a recording medium. A mobile phone | 07-01-2010 |
20100167694 | FEMTO PERSONAL POLICY SERVER - An access point detects a presence of a first device having a device identifier in a femtozone associated with the access point. The access point matches the device identifier with a first personal policy server identifier associated with a corresponding first personal policy profile comprising a first set of rules and retrieves the first personal policy profile corresponding to the first personal policy server identifier. The access point applies the first set of rules in the first personal policy profile. | 07-01-2010 |
20100167695 | Device and Method for Providing Bootstrapped Application Authentication - The present invention provides a device and a method in a device for authenticating the device for use in a network. The method includes requesting a first security context for use in securing a first type of communication, where as part of requesting the first security context, a second security context is jointly requested for use in securing a second type of communication. The first security context is then received and used to provide secure access and communication via the first type of communication. The second security context is then received and used to provide secure access and communication via the second type of communication. | 07-01-2010 |
20100167696 | DEVICE-BASED NETWORK SERVICE PROVISIONING - A device-based network service provisioning model is provided in which a wireless device facilitates a subscriber to provide provisioning information for activating carrier, value-added or other service provider services automatically. The model facilitates subscriber control while balancing service provider needs. Provisioning components may be provided to a device during a provisioning session to maintain service provider branding, look and feel and other control over a subscriber's experience. Provisioning components may be dynamically generated to capture current services, subscriber plans and particular device criteria. In one embodiment, service provider-side components define a service-oriented interface (e.g. Web services) for receiving a subscriber's provisioning information. Device-side components define an interface to request and receive the provisioning components and to provide provisioning information to the service-oriented interface. A gateway may be interposed between the device and service-oriented interface to provide the provisioning components to the wireless device and proxy provisioning session communications. | 07-01-2010 |
20100167697 | Communication system, storage medium having communication program stored thereon, and communication terminal - A WEP key is generated from predetermined binary data and stored in an access point. The binary data is converted into an SSID using a predetermined conversion algorithm. The access point transmits the SSID in a beacon. A mobile game apparatus receives the SSID and recovers the binary data from the SSID using the predetermined conversion algorithm. Using the same algorithm as used for generating the WEP key, a WEP key is generated from the recovered binary data. Encrypted communication is performed between the access point and the mobile game apparatus using the WEP key. | 07-01-2010 |
20100173609 | Method and Apparatus for Secure Immediate Wireless Access in a Telecommunications Network - A wireless telephone and messaging system provides Secure Immediate Wireless Access (SIWA) to wireless telephones onto existing wireless networks, such as GSM, CDMA, TDMA, and analog (AMPS). The SIWA protocol uses existing wireless network messaging to exchange information between wireless devices and a network server, referred to herein as an Intelligent Service Manager (ISM). The ISM acts as a gateway between wireless devices and wireless service provider, and provides the wireless devices with an immediate limited or unlimited access to the wireless network. The ISM can also deny access to the wireless network from unauthorized wireless devices. | 07-08-2010 |
20100173610 | ACCESS STRATUM SECURITY CONFIGURATION FOR INTER-CELL HANDOVER - Systems and methodologies are described that handle security activation during handover in a wireless network. A new access stratum (AS) key can be provided to a serving access point (and a related wireless device) before and/or while preparing a target access point during an inter-cell handover. The serving access point can receive the new AS key and provide it to the target access point as part of handover preparation. The serving access point can then initiate inter-cell handover of the related wireless device indicating that the wireless device can utilize a new AS key before the serving access point has an opportunity to activate the new AS key with the wireless device. The wireless device can subsequently perform a random access procedure to the target access point and/or establish a connection therewith by transmitting other messages using the new AS key. | 07-08-2010 |
20100173611 | APPARATUS AND METHOD FOR CONTROLLING AN INCOMING CALL IN A MOBILE COMMUNICATION SYSTEM - An apparatus and method for controlling an incoming call to an incoming call subscriber terminal of a mobile communication system. A Mobility Management Entity (MME) receives the incoming call for the incoming call subscriber terminal from an outgoing call terminal, analyzes a type of the incoming call subscriber to determine whether a call restriction is required for incoming calls to the incoming call subscriber terminal, determines whether an outgoing call number of the outgoing call terminal is one of previously registered call-allowed numbers, if the call restriction is required; and pages the incoming call subscriber terminal, if the outgoing call number is one of the previously registered call-allowed numbers. | 07-08-2010 |
20100178897 | HASH KEY GENERATION APPARATUS AND METHOD FOR MULTIPLE CARDS COMMUNICATION SYSTEM - A mobile station is provided. The mobile station has a plurality of removable user identification modules, key generation logic, and hash logic. The plurality of removable user identification modules are each configured to store unique corresponding information associated with a corresponding plurality of cellular subscriptions. The key generation logic is configured generate a hash key. The hash logic is coupled to the key generation logic, and is configured to employ the hash key to determine parameters and attributes for continuing communication with a base station, where each of the parameters and attributes are determined to maximize use of common hardware and software within the mobile station to concurrently provide for communications in support of the corresponding plurality of cellular subscriptions. | 07-15-2010 |
20100178898 | METHOD AND APPARATUS FOR UNLOCKING A MOBILE TELEPHONE TYPE WIRELESS COMMUNICATION TERMINAL - A method of unlocking a mobile terminal and a mobile terminal is disclosed. The mobile terminal is initially locked to the services of a mobile services provider. The mobile services provider transmits to a predefined telephone number associated with a service provider other than the mobile services provider, via the mobile services provider, a request for unlocking information. The request is transparent to the mobile services provider. If the request is approved, the mobile terminal receives the unlocking information. Using the received unlocking information, the mobile terminal unlocks itself so that it is no longer locked to the services of the mobile services provider. If the request is not approved, the mobile terminal receives and displays a message indicating that the request is not approved. | 07-15-2010 |
20100178899 | SYSTEMS AND METHODS FOR CONFIGURATION OF MOBILE COMPUTING DEVICES - A system including a handheld mobile computing device and an external storage medium in communication with the mobile computing device, the storage medium having stored thereon preconfigured user information and security information. | 07-15-2010 |
20100184406 | Total Integrated Messaging - A messaging system may be integrated into a vehicle for electronically sending and receiving messages including textual content. The messages may be email, text messages, and/or instant messages. The messaging system may communicate, via a wireless transceiver, with a communication device located within the vehicle. The communication device may provide incoming messages to the messaging system and may receive outgoing messages from the messaging system for further transmission. The incoming messages may be presented visually or audibly to the occupant of the vehicle. A keyboard for providing textual input may be integrated with a steering wheel of the vehicle. The keyboard may be disabled when the vehicle is determined not to be moving less than a predetermined speed. The messaging system also may receive speech input which may be converted to text and sent to a recipient. | 07-22-2010 |
20100184407 | COMMUNICATION SYSTEM, AUTHENTICATION SERVER, AND COMMUNICATION METHOD - An authentication server according to the present invention performs authentication of a first access to the Internet via a base station, and stores a usable base station identifier identifying a radio base station usable by the radio terminal to access the Internet. When a base station identifier of a different base station being a handover candidate of the radio terminal matches the usable base station identifier stored in advance, the authentication server transmits an authentication request to an authentication server managing the different base station, the authentication request requesting authentication of a second access to the Internet via the different base station. | 07-22-2010 |
20100184408 | LINE NUMBER PORTING FOR MOBILE DEVICES - Methods, systems, apparatus including computer program products having instructions for porting numbers are provided. In one example system and method, a vPBX system can receive a request from a user to port an existing phone number to the vPBX system. The vPBX server can identify a porting authentication template, based on the requirements of an existing service provider. The vPBX server generate a fax document on the retrieved template. The vPBX server can populate the generated fax document with user information. The vPBX server can receive a user's hand signature from a touch-screen interface of a mobile device. The vPBX server can authenticate the fax document with the received signature, and transmit the authenticated fax document to the existing service provider. The vPBX server can provide the user with a temporary line number with forwarding functions until porting is completed. | 07-22-2010 |
20100190472 | PHONE NUMBER ENCAPSULATION USING TOKEN BASED FRAMEWORK - Embodiments of the invention related to a method for encapsulating phone numbers preferably using a token based framework and routing calls between users using such a token based framework, where the method comprises generating a set of tokens by a service provider for a phone number provided by the service provider, wherein the set of tokens comprise a generic token and a privacy token, the generic token maintained by the service provider and the privacy token distributed to a first user. Other embodiments are also disclosed. | 07-29-2010 |
20100190473 | RADIO COMMUNICATIONS SYSTEM AND METHOD - A radio communications system is disclosed. The system includes a subscriber information management apparatus, and a subscriber authentication module mounted in a mobile terminal connectable to a mobile communications network to which the subscriber information management apparatus is connected. The subscriber authentication module includes a connecting information setting determining unit; a connecting information generating unit; and a connecting information setting unit which sets the connecting information included in a response received from the mobile terminal. The mobile terminal includes a connecting information transmitting unit; a connecting information response receiving unit; and a connecting information transmitting unit. The subscriber information management apparatus includes a temporary connecting information determining unit; a connecting information selecting unit; and a connecting information transmitting unit. | 07-29-2010 |
20100197271 | WIRELESS DEVICE MONITORING SYSTEM INCLUDING UNAUTHORIZED APPARATUSAND AUTHENTICATION APPARATUS WITH SECURITY AUTHENTICATION FUNCTION - In a wireless device monitoring system including a mobile telephone and an authentication apparatus, a controller of the authentication apparatus repeatedly executes a distance detection processing based on a received level of a received wireless signal and an authentication processing based on authentication data included in the received wireless signal continuously at a first communication interval T | 08-05-2010 |
20100197272 | Multiple Network, Shared Access Security Architecture Supporting Simultaneous Use Of Single SIM Multi-Radio Device And/Or Phone - A method and system is presented for a mobile wireless communication device that may communicate information to a first network device for enabling authentication, authorization and/or management of accounting for the mobile wireless device for use within a first network that utilizes a first wireless communication standard. A communication session may be established with a second network that utilizes a second wireless standard based on data sent to the second network related to the first authentication, authorization and/or accounting management. The wireless mobile device is operable to establish simultaneous communication sessions with the first network and the second network without communicating authentication, authorization and/or accounting information to the second network. The first and/or second network may comprise and/or share a session control server. The mobile wireless device may receive, store and/or modify additional information associated with the authentication, authorization and/or accounting management. | 08-05-2010 |
20100197273 | TERMINAL UNIT, DEVICE UNIT, ILLICIT USE PREVENTION SYSTEM, ILLICIT USE PREVENTION METHOD AND PROGRAM - To provide the safety of preventing the illicit use of others by using a state as to whether or not the essential function of the device is not in use in locking the terminal to prohibit the use. A user terminal | 08-05-2010 |
20100197274 | Apparatus And Method For Establishing A Data Connection Between A Remote Station And A Wireless Network - Disclosed is a method for establishing a data connection for a remote station. In the method, a wireless network capable of establishing a data connection is found. Based on determining that the remote station is a non-subscribing remote station that does not have an existing subscription relationship that supports establishment of a data connection using the wireless network, an initial connection identity (ICI) value is sent to the wireless network, wherein the ICI value includes a characteristic associated with a non-subscribing remote station. An authentication inquiry is received from the wireless network in response to the sent. ICI value. A response value, responsive to the authentication inquiry, is generated in accordance with pseudo-authentication information associated with the ICI value. The response value is sent to the wireless network for allowing establishment of a data connection between the remote station and the wireless network. | 08-05-2010 |
20100197275 | COMMUNICATION MANAGEMENT SYSTEM, COMMUNICATION MANAGEMENT TERMINAL DEVICE, COMMUNICATION MANAGEMENT METHOD AND COMMUNICATION MANAGEMENT PROGRAM - Communication from inadmissible communication parties and communication accesses are excluded from an unspecified number of communication parties and communication accesses. A communication management system is provided with a communication device for communicating with communication parties connected through a communication network, a communication control device for controlling the communication, a communication history information memory device for storing communication history information indicative of communication history of the communication device, and a communication admissible party selecting device for selecting communication admissible parties who are admitted to communication with the communication device in accordance with the communication history information, wherein the communication control device has a communication admission control function to carry out admission control of communication from the selected communication parties. | 08-05-2010 |
20100197276 | METHOD OF REGISTERING A TELEPHONE DIRECTORY IN A MOBILE PHONE AND THE MOBILE PHONE - A telephone directory registration method in a mobile phone is provided which is capable of preventing damage caused by nuisance mails and of supporting the individual content of registration that differs for each different for each different model of a mobile phone. It is determined whether or not an electronic mail received from another mobile phone is electronic mail that is to be registered in a telephone directory. If so, it is determined whether or not the originating address of the electronic mail is an address which is permitted to be registered in a telephone directory. If so, the content of said electronic mail to be registered is registered in the telephone directory of the mobile phone, provided that the content of the electronic mail is in accordance with a telephone directory registration format. | 08-05-2010 |
20100197277 | METHOD AND APPARATUS FOR SUPPORTING CSG SERVICE IN WIRELESS COMMUNICATION SYSTEM - A method and apparatus for supporting a closed subscriber group (CSG) service is provided. The apparatus includes a memory configured to store CSG subscription information, and a processor operatively coupled to the RF unit and the memory and to implement a radio interface protocol. The processor is configured to access to a base station (BS), transmit the CSG subscription information to the BS, receive an access mode from the BS, wherein the access mode is determined based on the CSG subscription information, and negotiate with the BS on a CSG service if the access mode supports a CSG to which the apparatus belongs. | 08-05-2010 |
20100203864 | Telecommunications systems and methods and smart cards for use therewith - In a telecommunications system including a plurality of different networks, terminals and smart cards, each terminal is usable in a particular network in association with one of the smart cards when that smart card is registered with that network. Each smart card carries secret information specific to its registered home network and with which the network can authenticate the smart card and allow use of the terminal with which that smart card is associated. Each smart card may be registered with one of the networks as its home network, selectively de-registered from its home network, and re-registered with a different one of the networks as its home network by obtaining data including an International Mobile Subscriber Identifier for use with that network. The Identifier is transmitted to the smart card, and the secret information relating to a particular network activated when registering or re-registering the smart card with that network. | 08-12-2010 |
20100203865 | MANAGING ACCESS CONTROL TO CLOSED SUBSCRIBER GROUPS - Systems and methodologies are described that facilitate managing access control to Closed Subscriber Groups (CSGs) in a wireless communication environment. A user equipment (UE) can store an operator CSG list, which can be read only and controlled by an operator. Further, the operator CSG list can lack synchronization to a CSG subscription for the UE retained in the network. Thus, upon selecting to access a CSG cell associated with a CSG with a corresponding CSG Identifier (ID) included in the operator CSG list of the UE, a reject message that indicates that the UE lacks authorization for the CSG can be received. Moreover, the CSG ID can be stored as a forbidden CSG ID of the UE in a set of forbidden CSG IDs in response to receipt of the reject message when the CSG ID is included in the operator CSG list. | 08-12-2010 |
20100203866 | METHODS AND APPARATUS TO IDENTIFY THE ACCESSIBILITY OF BASE STATIONS IN COMMUNICATION SYSTEMS - A system and method for identifying the accessibility of a base station in a communication system. The system includes at least one Closed Subscriber Group (CSG)-Open (hybrid) base station. The base station can apply a base station identifier, such as a CSG identifier, as a cyclic redundancy check (CRC) mask to a first broadcast channel communication and can include the base station identifier in the payload of, or as a CRC mask applied to, a second broadcast channel communication. A mobile station can determine from the base station identifier in the first broadcast communication if the mobile station is a member authorized closed access to the base station. The mobile station can determine from the base station identifier in second first broadcast communication if the mobile station is a non-member authorized open access to the base station. | 08-12-2010 |
20100210239 | SERVICE MOBILITY VIA A FEMTOCELL INFRASTRUCTURE - Aspects of a method and system for service mobility via a femtocell infrastructure are provided. In this regard, a mobile cellular enabled communication device may detect a femtocell operable to deliver content for one or more services to the mobile cellular enabled communication device, where the one or more services may be provided via a set-top-box communicatively coupled to the femtocell. The mobile cellular enabled communication device may communicate a user profile to the femtocell, wherein information in the profile may be utilized by the set-top-box to authenticate and/or authorize access to the services by the mobile cellular enabled communication device and thus the mobile cellular enabled communication device may receive the content from the set-top-box based on the authentication and/or authorization. The content may comprise voice, video, data, text and/or still images. The mobile cellular enabled communication device may detect the femtocell by receiving one or broadcast messages from the femtocell. | 08-19-2010 |
20100210240 | SYSTEM AND METHOD FOR REMOTELY SECURING OR RECOVERING A MOBILE DEVICE - The present invention provides a system and method for remotely securing, accessing, and managing a mobile device or group of mobile devices. The invention enables a remote access web page to be generated by a server and displayed on a client computer. The server receives requested actions from the client computer and interacts with the mobile device to perform the actions. In the case of a lost or stolen device, the invention enables a user to take actions leading to the recovery or destruction of the device and data stored on it. The invention enables multiple types of remote access, including: locking the device, backing up data from the device, restoring data to the device, locating the device, playing a sound on the device, and wiping data from the device. The invention may be used to provide both self-help and administrator-assisted security for a device or group of devices. | 08-19-2010 |
20100210241 | Method for enabling communications sessions and supporting anonymity - Methods and systems for enabling at least two parties to create a potential for anonymous communications are provided. In a first case, two parties are in view of each other and a first party waves or moves while pressing a key of a telephone key pad or keyboard of another electronic system. The other party then follows the pattern of key entries of the first party while maintaining a view of the first party. A server receives each input pattern and determines if the patterns match sufficiently to initiate a communications record. The parties may then each receive information that enable them to communicate directly while maintaining anonymity. In another aspect, the parties may be remotely located and the matching pattern may be provided by a third system or party, e.g., a musical piece or flashing light may provide the pattern for each party to follow. Alternatively, a first party may be establishing communications with a web service or computational system. | 08-19-2010 |
20100210242 | IDENTIFICATION, AUTHENTICATION AND COVERAGE CONTROL METHOD BASED ON THE BLUETOOTH.RTM. STANDARD - Identification, authentication and coverage control method, based on the Bluetooth® standard and implemented on a system comprising:
| 08-19-2010 |
20100210243 | HIGH SPEED ACCESS SYSTEM AND METHOD IN A MOBILE COMMUNICATIONS NETWORK - A method of selecting signatures for a random access in a wireless communication system is presented. The method includes receiving information comprising at least one root sequence index, a cyclic shift parameter, and a configuration parameter that corresponds to different power metric threshold values, providing at least one root sequence table for random access transmission according to the configuration parameter, and accessing the at least one root sequence table is accessed to generate a predetermined number of signatures for accessing the base station, the at least one root sequence table accessed according to the at least one root sequence index and the cyclic shift parameters, wherein the root sequence table comprises a plurality of root sequences arranged in first and second root sequence groups. | 08-19-2010 |
20100216429 | METHODS AND SYSTEMS FOR RECOVERING LOST OR STOLEN MOBILE DEVICES - To facilitate recovering lost or stolen mobile devices, methods and systems are provided that enable mobile devices to report information that can be used to locate the device and/or identify an unauthorized user. Owners can report the loss or theft of their mobile devices to a server which can transmit an anti-theft activation message. Reception of the anti-theft activation message prompts activation of a anti-theft software module may limit access to programs and data on the mobile device while allowing the normal use of the mobile device through a secondary user interface. Unbeknownst to unauthorized users, data related to the user and the device are collected and transmitted to a server. Collected data may include user biometric data and non-biometric data. User biometric data may be matched against biometric databases to identify the user. Non-biometric data may be used to help locate the mobile devices. | 08-26-2010 |
20100216430 | CONTENT-BASED PUBLICATION-SUBSCRIPTION SYSTEM FOR PRESENCE INFORMATION - A method for content-based presence communication entails receiving presence information, storing the presence information in any arbitrary data format, validating a subscription request to subscribe to the presence information by determining if information contained within the subscription request represents an authorized subscription relationship, and communicating the presence information when the presence information matches the subscription expression. | 08-26-2010 |
20100216431 | COMMUNICATION DEVICE AND METHOD FOR MANAGING SERVICE SHARING - A communication device and method for managing service sharing include reading a phone number of the service request communication device if the message is a service request message, sending a service sharing list to the service request communication device if the phone number of the service request communication device is an authorized phone number, sending operation instruction corresponding to the request service sharing to the service request communication device, sharing the request service with the service request communication device. | 08-26-2010 |
20100216432 | Wireless device for receiving calls to automatically transmit messages of current device location - A wireless location tracking device (WLTD) includes a global position system (GPS) for receiving signals and generating data for determining a geographic location of the wireless location tracking device (WLTD). The WLTD further includes a transceiver for receiving an incoming call from a caller requesting a location of the wireless location tracking device. A processor includes a map database for receiving and applying data from the GPS to determine a geographic location of the WLTD in reference to the map database. The processor further controls the transceiver to automatically call back the caller for transmitting a short message to indicate the geographic location of the WLTD. | 08-26-2010 |
20100222023 | RADIO COMMUNICATION BASE STATION DEVICE AND CALL CONNECTION METHOD - Disclosed are a base station device and a call connection method for reducing a call connection delay. According to the device and the method; in ST | 09-02-2010 |
20100222024 | Systems and Methods for Providing a Password Reset Feature - A method for providing a voicemail password reset feature can include receiving a password reset request message ( | 09-02-2010 |
20100227587 | PORTABLE TERMINAL APPARATUS AND USE RESTRICTING METHOD - It is an object to provide a portable terminal apparatus capable of improving a usability while maintaining a security, and a use restricting method thereof. | 09-09-2010 |
20100227588 | Methods and Apparatus for a SIM-Based Firewall - A method for using a SIM-based firewall to filter and regulate events that may occur in a wireless device or SIM card may include: reading configuration settings; registering with a wireless device, and starting timers; detecting an event; determining whether the event matches criteria for allowance; and, if the event matches, allowing the event. If the event is not allowed, the method may then comprise terminating the event; determining whether to notify the external interface; and potentially transmitting an indication to the external interface. Indications may also be transmitted to a remote system that the event was detected and/or blocked. | 09-09-2010 |
20100227589 | SYSTEM AND METHOD FOR MOBILE SERVICE GEOCHRONOUS VALIDATION - In one embodiment of the present invention, a system and method may be provided for validating communication for a wireless communications device. The system and method may include receiving a geographic location of a wireless communications device. A database comprising records correlating the geographic location with permissions may be accessed in order to determine, based upon the received geographic location information and the accessed database record, if there are restriction on communication associated with the wireless communications device. An indicator may be communicated in response to the determined restriction, effectively providing the information needed to inform the wireless communications device of any current restrictions. | 09-09-2010 |
20100227590 | SYSTEM FOR MAINTAINING THE BROADCASTING INFORMATION IN USIM UNLOCK ENVIRONMENT AND METHOD THEREOF - Disclosed is a system and a method for maintaining broadcasting chip information regardless of device replacement in a USIM unlock environment where broadcast information can be automatically modified in response to device replacement. The method includes: transmitting terminal information on the second terminal and subscriber information corresponding to the first USIM card to a mobile communication information management server; when the terminal information is different from terminal information corresponding to the subscriber information, determining that there has been device replacement, and then providing the terminal information and the subscriber information to a broadcast information management server, by the mobile communication information management server; transmitting a request for modification of broadcasting chip information from the mobile communication information management server to a Conditional Access System (CAS), and extracting, by the CAS, broadcast information on the first broadcasting chip based on the subscriber information in response to the request; generating EMM information based on the broadcast information on the first broadcasting chip, and providing the generated EMM information to the second terminal corresponding to the terminal information; and modifying the information on the second broadcasting chip of the second terminal to information of the first broadcasting chip. | 09-09-2010 |
20100227591 | DUAL MODEM DEVICE - A dual modem device is disclosed. The present invention includes a first processor configured to communicate with a first communication network, a second processor configured to communicate with a second communication network, and a subscriber identity module configured to store a user equipment identifier corresponding to the first communication network, at least one authentication parameter corresponding to the first communication network and an authentication algorithm corresponding to the first communication network, the subscriber identity module performing the authentication algorithm corresponding to the first communication network, wherein the subscriber identity module is connected to the second processor. The first communication network is an LTE (long term evolution) communication network. And, the second communication network is an eHRPD (enhanced high-rate packet data) communication network. | 09-09-2010 |
20100233996 | CAPABILITY MODEL FOR MOBILE DEVICES - A server receives an application update request from a mobile device. The request can include a specification of the mobile device and a license. The server can identify an available hardware component of the mobile device based on the specification. The server can identify an access privilege of the hardware component based on the license. The server can further identify an application that utilizes the available hardware component of the mobile device and is accessible under the identified access privilege. The server can recommend the application in response to the application update request. | 09-16-2010 |
20100240343 | Method and System for Forwarding Communications - A method includes receiving an identification value from a wireless beacon at a mobile device when the mobile device is within a detection area of the wireless beacon. The method also includes determining whether the wireless beacon is a recognized wireless beacon based on the identification value using a look up table accessible to the mobile device. An alternate communication address is selected from the look up table based on the identification value received from the wireless beacon, and communications addressed to the mobile device are redirected to the alternate communication address. | 09-23-2010 |
20100248688 | Notifications - Notification techniques are described. In an implementation, an unlock screen is displayed by a mobile communications device that indicates that one or more keys of the mobile communications device are locked. If an input is detected at the mobile communications device to remove the lock, an animation is displayed that gives an appearance that the unlock screen is a page that is being turned and removing the lock of the one or more keys. | 09-30-2010 |
20100248689 | Unlock Screen - Unlock screen and notification techniques are described. In an implementation, an unlock screen is displayed by a mobile communications device that indicates that one or more keys of the mobile communications device are locked. If an input is detected at the mobile communications device to remove the lock, an animation is displayed that gives an appearance that the unlock screen is a page that is being turned and removing the lock of the one or more keys. | 09-30-2010 |
20100248690 | SUBSCRIBER IDENTITY MODULE (SIM) FOR MOBILE STATIONS - Methods and systems for associating a mobile station subscriber with at least one application or service are provided. The subscriber is provided with a subscriber identity module (“SIM”) identifier, which identifies a SIM associated with the subscriber. The SIM identifier is bound to the application or service The SIM identifier and the application or service are registered with a home location register (“HLR”) to bind the SIM identifier to the application or service. If the SIM is a virtual SIM, the provider of an application or service may cover the data costs associated with the use of that application or service. | 09-30-2010 |
20100248691 | COMMUNICATION SESSION PERMISSIONS IN WIRELESS COMMUNICATION SYSTEMS - Systems, apparatuses and methods of determining whether to permit a call to an access terminal are disclosed. A second party is determined to be available for a communication session between a first party and the second party. Location information associated with a call permissions rule set is obtained, where the call permissions rule set includes at least one rule related to whether a communication session between the first and second parties is permissible. Further, at least one rule includes one or more location-based rules. Location information is obtained that is associated with the second party. Then, it is determined whether to permit the communication session based on the obtained location information associated with the call permissions rule set and the obtained location information associated with the second party. | 09-30-2010 |
20100261452 | AUTHENTICATION FEDERATION SYSTEM, AUTHENTICATION FEDERATION METHOD, MOBILE TERMINAL, RELAY TERMINAL DEVICE AND SERVICE DEVICE - A coupling authentication of a mobile phone terminal is performed between the mobile phone terminal and an authentication server. Both the mobile phone terminal and an authentication server store therein coupling authentication information. In performing an authentication at a service device, the mobile phone terminal generates service authentication information using coupling authentication information and transmits the generated service authentication information to the authentication server. The authentication server performs the authentication using the coupling authentication information and the service authentication information and transmits a result of a service authentication to the service device. The service device determines whether or not the service authentication has been successfully completed, based on the service authentication result. | 10-14-2010 |
20100261453 | Systems and Methods for Utilizing Wireless Programmable Credentials - Various embodiments of the present invention provide systems and methods for performing updates of credentials used in relation to RFID readers. As an example, some embodiments of the present invention provide methods for updating credentials capable of authorization to an RFID reader. Such methods include providing a cellular telephone that includes a memory, a cellular telephone interface, and an nfc interface. An access is received via the cellular telephone interface, and is stored to the memory. Communication with an RFID reader is initiated via the nfc interface, and the access update is provided to the RFID reader for authorization | 10-14-2010 |
20100267365 | Femtocell Network System And The Deadzone Effect Alleviating Method Thereof - The disclosure provides a Femtocell network system coexistent with a universal mobile telecommunication system (UMTS) network and the deadzone effect alleviating method thereof. For each femto access point (FAP) in the Femtocell network system, a minimum transmission power is pre-configured. When an inadmissible user equipment (UE) performs a location update or a handoff process to obtain the access right to a closed FAP, at least a FAP gateway may estimate the probable existence of deadzone via the UE location update or handoff procedure. Before the inadmissible UE reaches the deadzone of the closed FAP, the transmission power of the closed FAP is decreased repeatedly to allow the inadmissible UE to receive the signals and messages from the UMTS network, until the closed FAP reaches a threshold of its minimum transmission power. | 10-21-2010 |
20100273449 | REMOTELY CONTROLLING ACCESS TO A WIRELESS HANDSET - A wireless handset configured to be remotely accessed is described. The wireless handset comprises a user interface, a handset memory, a processor, and a software module. The user interface resident on the wireless handset is configured to enable the wireless handset to be remotely controlled with a remote lock password. The handset memory stores the remote lock password. The processor is adapted to receive a remote lock message from another electronic device. The remote lock message comprises a received password and a target phone number. The software module matches the received password with the remote lock password and then proceeds to send at least one call to the target phone number. Additionally, a method for controlling usage of the wireless handset is also described. | 10-28-2010 |
20100273450 | APPARATUS AND METHOD FOR ACTIVATING COMPUTER APPLICATIONS WITH SMS MESSAGING - A method and system for remote activation of computer based applications uses Simple Message Service (SMS) messages to inform a remote computer that an application should be activated. The SMS message may be sent by a cell phone or from a computer. The remote computer receives the SMS message, parses the message to determine the application to be started, and starts the indicated application. If the remote computer is turned off, the SMS message can be received by an SMS receiver within a modem which can be configured to start the computer so the application can be activated. | 10-28-2010 |
20100273451 | Method and Apparatus for Mobile Terminal Positioning Operations - In one aspect of the invention presented herein, a mobile terminal requests positioning assistance data from its supporting wireless communication network, in response to receiving a positioning request from a positioning node. Further, in response to receiving the positioning assistance data from the network, the mobile terminal sends the positioning assistance data to the positioning node. In this manner, the positioning node advantageously gains access to network-generated positioning assistance data without need for requesting it from the network. In at least one embodiment, the mobile terminal receives the positioning request from the positioning node over a User Plane (UP) connection. However, the mobile terminal sends the positioning assistance data request to the base station over a Control Plane (CP) connection, and receives the requested positioning assistance data via the CP. The terminal transfers that data to the UP and sends it to the positioning node. | 10-28-2010 |
20100273452 | Apparatus and Methods For Locating Tracking and/or Recovering a Wireless Communication Device - A method and apparatus for facilitating location of a targeted wireless communications device (WCD) is provided. The method may comprise, enabling a location module in response to receiving a location state code, wherein the location module includes one or more location state routines, wherein at least one of the one or more location state routines is identified in the location state code, and wherein each location state routine includes at least one location functionality, and executing the at least one location functionality associated with the one or more location state routines identified by the received location state code. | 10-28-2010 |
20100279655 | METHOD OF REMOTE MANAGING ON-CARD GENERATION OF KEYS ON SIM CARDS - Method of remote managing on-card generation of keys on SIM cards from a central OTA system, which OTA system has information about the identity of the SIM card, a first key KO stored on the SIM card, which first key is not readable from the SIM card, and a key generation algorithm stored on the SIM card. The central OTA system is caused to generate a piece of data D by a first algorithm D=f(K | 11-04-2010 |
20100279656 | SYSTEMS AND METHODS FOR CORRELATING MULTIPLE LOCATION SOURCES - A system and method for correlating multiple location sources of mobile users. The method includes accepting a first location of a user from a first system, accepting a second location of the user from a second system and processing the first and second location so as to detect a violation of a predefined rule specifying a legitimate relationship between the first and second locations. An action with respect to the detected violation may then be invoked. | 11-04-2010 |
20100279657 | Mobile Terminal - In order to facilitate an operation of locking or unlocking a touch panel, a mobile terminal includes a first housing, a second housing connected to the first housing in a slidable manner, a touch panel provided on the first housing, a style detecting portion (S | 11-04-2010 |
20100285774 | METHOD AND APPARATUS FOR USING PSEUDONYMS - An approach is provided for using pseudonyms to protect privacy and anonymity of communication messages. A pseudonym is extracted from a received message for comparison against a precomputed set of pseudonyms associated respectively with a plurality of communities of wireless nodes. The pseudonyms are valid only for a particular time period. | 11-11-2010 |
20100285775 | METHOD AND A SYSTEM FOR RAPID AWARENESS, RECOGNITION, AND RESPONSE TO DIGITAL MESSAGES - Apparatus for constructing a digital telephone message including a message defining unit, configured for allowing a sender to define a message for sending to a recipient, and a response defining unit, configured for allowing the sender to predefine a recipient response, and to include the predefined recipient response in the message for activation at the recipient. Apparatus for receiving a digital telephone message, the message including an activatable sender-defined response, the apparatus including a receiving unit for receiving the message, a notification unit for notifying a recipient of the arrival of the message, and a response activation unit for displaying the sender-defined response, and associating the sender-defined response with a user action for providing user input to send the response. Related apparatus and methods are also described. | 11-11-2010 |
20100285776 | METHOD AND SYSTEM FOR PEER-TO-PEER ENFORCEMENT - The present invention concerns a method and a system for establishing a dynamic peer-to-peer communications channel between a first terminal and a second terminal. A first terminal and a second terminal are connectable over secured communications channels to a secured network. The first terminal sends a connection request for establishing a communications channel between the terminals. The connection request is analyzed by an analyzer module. Based on network parameters of the terminals, the analyzer module searches for a further network, and establishes a peer-to-peer communications channel over this further network. Security of the peer-to-peer communications channel may be maintained by means of a central unit of the secured network. | 11-11-2010 |
20100291898 | METHOD AND APPARATUS FOR PROGRAMMING A MOBILE DEVICE WITH MULTIPLE SERVICE ACCOUNTS - Methods and systems enable mobile devices equipped with software defined radio based chipset modules to seamlessly re-program the mobile device to operate on any of a variety of service provider networks. By re-programming a mobile device equipped with software defined radio based chipset module, the mobile device can support communications over both GSM and CDMA communication networks. An environment is provided which allows a user to quickly and efficiently switch between service provider accounts supporting communications. | 11-18-2010 |
20100291899 | METHOD AND SYSTEM FOR DELIVERING A COMMAND TO A MOBILE DEVICE - A method and system for delivering a command to a mobile device is provided. A one-time password is generated using a token shared with a mobile device and one of a challenge and an input string. The one-time password and a command are transmitted, along with the challenge or the input string, to the mobile device for execution thereon. | 11-18-2010 |
20100291900 | WIRELESS COMMUNICATION SYSTEM - A wireless communication system includes a plurality of mobile station apparatuses, a base station apparatus, and an authentication object apparatus. The base station apparatus relays communications between one of the mobile station apparatuses through wireless communication with another one of the mobile station apparatuses. The base station apparatus and the authentication object apparatus are configured to be able to communicate with each other. The base station apparatus associates a mobile station apparatus identifier for identifying one of the mobile station apparatuses and an authentication object apparatus identifier for identifying the authentication object apparatus with each other and stores the associated identifiers. The base station apparatus detects one of the mobile station apparatuses which is in a state of capable of wireless communication. The base station apparatus transmits successful authentication information to the authentication object apparatus associated with the detected mobile station apparatus. The authentication object apparatus performs a successful authentication behavior when having received the successful authentication information. | 11-18-2010 |
20100291901 | Method for authentication of a user on the basis of his/her voice profile - Voice recording used for authentication is transmitted to the voice portal of the service provider not by way of the voice channel, but rather by way of a data channel. In this connection, the voice recording is sent not synchronous to speech and subject to loss, but rather asynchronously and loss-free, in an extra data package (for example advantageously as a Multimedia Messaging Service (MMS) data package). For this purpose, the resources that are available as standard items in most mobile phone terminals, such as digital voice recording and MMS transmission, can be utilized. Preferably, the subscriber's identification module or SIM card in the mobile phone terminal can store and implement the corresponding control program. | 11-18-2010 |
20100297983 | METHOD AND APPARATUS FOR ELECTRONIC CREDENTIAL SECURITY - An approach is provided for improving the security of a mobile device by clearing credentials from the mobile device in response to a new user obtaining the device. Credentials associated with an identity module of a mobile device are stored. A new identity module associated with the mobile device or removal of the identity module is detected. The credentials from the mobile device are cleared based on the detection. | 11-25-2010 |
20100304713 | Technique for restricting access to a wireless communication service - In providing a wireless communication service of a selected type, a user of a mobile communication device may attempt to access the selected type of service despite his/her subscription to a different type of service. In processing the device's request for accessing the selected type of service, an authentication vector is retrieved based on information identifying the device in the request. The access to the selected type of service may be denied after it is determined that a presentation of the authentication vector does not conform to the selected type of service. | 12-02-2010 |
20100304714 | DIGITAL CONTENT TRADING SYSTEM AND METHOD APPLIED TO MOBILE APPARATUS - A digital content trading system and the method applied to a mobile apparatus are disclosed. The mobile apparatus particularly provides communication and multimedia playback functions. The claimed system and method embody a trading mechanism among the mobile apparatus, a telecommunication company, and a digital content provider. A Short Message Service transmitted between the mobile apparatus and the telecommunication company is used for verifying the trading. A registration signal will be sent to the mobile apparatus after verifying the transaction. After that, the digital content preinstalled in the mobile apparatus is completely applicable. A commercial method applied to the digital content trading achieves consequently. | 12-02-2010 |
20100304715 | METHOD FOR THE RELIABLE AND TARGETED SUPPRESSION OF ALARMS IN A MONITORING AND CONTROL CENTER - The present invention relates to a method and a system for carrying out the method for detecting authorized or unauthorized opening of an access device of a telecommunications network in the control centre, which monitors the access device, on the basis of alarm messages transmitted as a result of the access device being opened, in which, before the access device is opened in each case, a signalling unit is used to transmit a message to a signalling server which can generate a valid item of alarm suppression information which can be evaluated in the control centre, wherein, if an alarm message is received, it is compared with the alarm suppression information and the alarm message is filtered in the event of a positive association. | 12-02-2010 |
20100304716 | REGISTERING A MOBILE DEVICE IN A MOBILE COMMUNICATION NETWORK - Exemplary embodiments of the present invention relate to a method for registering a first mobile device in a mobile communication network. The exemplary method comprises: (i) authenticating a second mobile device in the mobile communication network upon accessing the mobile communication network, (ii) determining a subscription associated with the second mobile device, (iii) registering the first mobile device in the mobile communication network under a new subscription derived from the determined subscription, and (iv) the first mobile device accessing the mobile communication network in response to a preceding communication between the first and the second mobile device. Furthermore, an exemplary embodiment of the invention relates to a system for carrying out the method. | 12-02-2010 |
20100311391 | METHOD AND SYSTEM FOR PERFORMING MULTI-STAGE VIRTUAL SIM PROVISIONING AND SETUP ON MOBILE DEVICES - A system and method for provisioning a mobile device with user preferences and settings. The user preferences and settings may be default preferences and settings selected by the various applications loaded onto the mobile device or previously user preferences and settings selected by a user. User selected preferences and settings may be stored in a remote server memory. The preferences and settings may be retrieved by new mobile device. The preferences and settings stored in the remote server memory may contain triggers which initiate a connection with various third party servers. In response to the trigger, various third party servers may transmit further instructions to the mobile device which allows the mobile device to complete the restoration of the user's preferences and settings. | 12-09-2010 |
20100311392 | METHOD AND SYSTEM FOR CORRELATING AUTHENTICATION, AUTHORIZATION AND ACCOUNTING SESSIONS - The present invention handles Authentication, Authorization and Accounting (AAA) applications in an efficient manner. The present invention is a session aware Diameter relay agent that correlates sessions that require binding and relay sessions to the same AAA server, such as a Policy and Charging Rules Function (PCRF) server. In one embodiment, the relay agent may be arranged to select a Diameter server and forward the user equipment (UE) request to the respective server while registering the server selection. The Diameter server may be a PCRF server. | 12-09-2010 |
20100317323 | SYSTEM, METHOD, AND APPARATUS FOR PROXIMITY-BASED AUTHENTICATION FOR MANAGING PERSONAL DATA - A computer program product that includes a computer useable storage medium to store a computer readable program for proximity-based authentication for managing personal data that, when executed on a computer, causes the computer to perform operations. The operations include receiving a request for personal data from a data access device, determining a first location corresponding to a location of the data access device, and determining a second location corresponding to a location of an authentication device. The operations also include transmitting the personal data to the data access device if the first location is within a threshold distance of the second location. | 12-16-2010 |
20100317324 | AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE - A mobile communications device, method and computer program product for providing security are described. In one embodiment, the device comprises: a processor; a communications subsystem; a storage element having application modules and data; and a security module operable to detect a locked state of the device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state. The security module is operable to, after the lockout data protection timer has been initiated, detect if a password is entered through a user input device within the predetermined duration and to terminate the lockout data protection timer if entry of the password is detected to perform a security action comprising erasing or encrypting at least some of the data if entry of the password is not detected. | 12-16-2010 |
20100323664 | DEDICATED MEMORY PARTITIONS FOR USERS OF A SHARED MOBILE DEVICE - A system and method that allows a mobile device to be shared between multiple users by establishing dedicated memory partitions for each user of the mobile device is disclosed. In one embodiment, the mobile device establishes a memory partition for a user of the mobile device when the user first uses the mobile device. Users are permitted to read and/or write digital data in their respective memory partitions, and are prevented from accessing digital data in other memory partitions. In some instances, a current user of a mobile device can authorize other users to access digital data stored in the current user's memory partition. In one embodiment, a user of the mobile device can also backup and/or synchronize digital data stored in the user's memory partition using a network synchronization service. | 12-23-2010 |
20100323665 | Method of Seamless Roaming Between Wireless Local Area Networks and Cellular Carrier Networks - A scheme that enables seamless roaming between the WLAN and the cellular carrier network by enabling a user that originates a call in the WLAN and happens to go outside the range of the WLAN to automatically switch over to the cellular carrier network without losing connection with the other party. This solution assumes that the mobile device has the capability to operate in at least two modes that include the WLAN mode and one of the cellular carrier modes, such as the GSM, IS-95 CDMA, IS-136 TDMA, and iDEN. | 12-23-2010 |
20100330961 | PROVIDING SECURITY IN VIRTUALIZED MOBILE DEVICES - One embodiment is a method of providing security in a virtualized mobile device including virtualization software that supports one or more virtual machines, the method including: (a) receiving a security policy at the virtualized mobile device, which security policy includes one or more location or location-time scenarios for the virtualized mobile device, which scenarios identify applications to be curtailed, and how they are to be curtailed and applications that are to be enabled, and how they are to be enabled; (b) collecting one or more of mobile device location information or information related to time spent at the location; identifying a scenario that pertaining to the one or more of the location and time information; and (c) curtailing or enabling applications in accordance with the identified scenario. | 12-30-2010 |
20100330962 | METHOD AND APPARATUS FOR NEGOTIATION AND NOTIFICATION OF A NETWORK ACCESS TIME PERIOD IN A WIRELESS COMMUNICATION SYSTEM - In a wireless communication system wherein a user equipment (UE) that accesses a cell served by an access point (sometimes known as femtocell) is granted only a limited time period during which to camp on, attach to, or connect to the cell, the communication system permits a user of the UE to anticipate an expiration of the time period and, if desired negotiate an extension of the time period. More particularly, the communication system provides for notification of the UE of the duration of this limited time period and further permits the UE to negotiate an extension of the time period when the UE desires to do so. In the event an extension is requested by the user and granted by the owner/operator, a notification will be sent to the user and the UE may reset a timer. | 12-30-2010 |
20100330963 | Method for a Secure Detach Procedure in a Radio Telecommunication Network - The present invention proposes a method for performing a detach of a terminal (MS) registered to a telecommunication network (NW) by associating an identification (TMSI) for said terminal (MS), deriving a signature (TMSI_SIG) for said identification (TMSI), and allocating a pair consisting of said identification (TMSI) and said signature (TMSI_SIG) to said terminal (MS), said method comprising the steps of: sending a detach request (DET_REQ) including said identification (TMSI) and said identification signature (TMSI_SIG) from said registered terminal (MS) to said network (NW); receiving said detach request (DET_REQ) at the network (NW) side; comparing said received detach request (DET_REQ) with a record of registration data of said terminal (MS) kept at the network side; and detaching said terminal (MS) from said network (NW), if said received detach request (DET_REQ) coincides with said record of registration data. Also, the present invention relates to a corresponding registration method and proposes a new format for a detach request message transmitted from a mobile station MS as a terminal to a network NW controlling device like an MSC, and also relates to correspondingly adapted devices. | 12-30-2010 |
20110003582 | SYSTEM FOR SUPPORTING VIDEO MESSAGE SERVICE AND METHOD THEREOF - A system for supporting a video message service and method thereof is disclosed, a system for supporting a video message service comprises a video message center for when a calling-party mobile terminal is connected via a video call, creating a video message having a preset size based on video data received via the video call according to the reception authentication information of a called-party mobile terminal, and transmitting the created video message using a preset transmission method according to the reception state of the called-party mobile terminal and an authentication server for performing an authentication procedure on the called-party mobile terminal so as to transmit the video message, and provides reception authentication information, based on the results of the authentication procedure, to the video message center. | 01-06-2011 |
20110009092 | System and Method for Secured Mobile Communication - A method achieves secure mobile communications by authenticating a mobile device seeking communication with a secure server. The method prescribes steps for generating a code to indicate a plurality of portions of a digital fingerprint to request from the mobile device, each portion representing a different parameter of the mobile device, sending the code to the mobile device, receiving from the mobile device a response code representing the requested plurality of portions of the digital fingerprint, comparing each portion of the received plurality of portions with one or more predetermined codes, and granting the mobile device an access privilege when results of the comparison satisfy a predetermined minimum accuracy. | 01-13-2011 |
20110009093 | ASYNCHRONOUS VOICE AND/OR VIDEO COMMUNICATION SYSTEM AND METHOD USING WIRELESS DEVICES - A system and method are provided a voice and/or video message asynchronously in a PTT network. The voice and/or video message is stored and an informational message is provided to a recipient device to assist in playing back the stored voice and/or video message at the recipient device. | 01-13-2011 |
20110009094 | Method and Apparatus for Reliable Broadcast/Multicast Service - A method is provided for use by a user terminal ( | 01-13-2011 |
20110009095 | MOBILE COMMUNICATION SYSTEM, BASE STATION DEVICE, MOBILE STATION DEVICE AND MOBILE COMMUNICATION METHOD - A mobile station device that communicates with a base station device, the mobile station device including: a determination unit which determines whether to request the base station device to provide control information of a small base station device accessed by the mobile station device or not; a first transmission unit, when the determination unit determines that the control information is to be requested, which sets information of the small base station device in a control information request message and transmits the control information request message to the base station device; a first reception unit which receives a response message transmitted from the base station device; and a measurement control execution unit which executes measurement control according to control information set in the response message received by the first reception unit. | 01-13-2011 |
20110014896 | Self-Aware Dynamic Authorization Method And Architecture Based On Closed Femtocell Environments - An exemplary embodiment discloses a self-aware dynamic authorization method based on closed femtocell environments. Initially, a dynamic authorization table is initialized to set authorized records of at least authorized user equipment (UE) for a closed femtocell. When the closed femtocell provides services for the authorized UE, IMSI/MSISDN records are learned in an initial phase for learning data. The learned IMSI/MSISDN records are dynamically adjusted the expired period of the access right on the femtocell in a reweighting phase. The expired or oldest IMSI/MSISDN records will be removed from the dynamic authorization table in an ageing phase. | 01-20-2011 |
20110021176 | ELECTRONIC INFORMATION DEVICE AND METHOD OF CONTROLLING THE SAME - Provided is a mobile telephone that performs a dial lock process for regulating some functions. The mobile telephone may include a personal identification code generating unit that generates a personal identification code for releasing the dial lock process when starting the dial lock process, and an outputting unit that outputs the personal identification code that is generated. | 01-27-2011 |
20110021177 | MOBILE COMMUNICATIONS SYSTEM AND SUBSCRIBER PROFILE HOLDING DEVICE - A mobile communications system is provided such that a call connection control can be automatically performed in accordance with an identification code that is a destination of a connection request on an incoming call, when a terminal device receives the incoming call, and the state of the terminal device staying within a network, based upon a subscriber's will, and a subscriber profile holding device to be applied to the above system is also provided. There is provided a subscriber profile holding device | 01-27-2011 |
20110028125 | METHOD FOR LOADING CREDENTIALS INTO A MOBILE COMMUNICATION DEVICE SUCH AS A MOBILE PHONE - The invention relates to a personal token ( | 02-03-2011 |
20110028126 | SYSTEM FOR MANAGING UNREGISTERED TERMINALS WITH SHARED AUTHENTICATION INFORMATION AND METHOD THEREOF - Provided are a system and method for managing unregistered devices with authentication information sharing. The method includes receiving an authentication information duplication request from the unregistered device by the registered device, obtaining authentication information from a Universal Subscriber Identity Module (USIM) by the registered device when the registered device receives the authentication information duplication request, and transmitting the obtained authentication information to the unregistered device by the registered device. | 02-03-2011 |
20110034149 | METHOD FOR RELEASING A MOBILE COMMUNICATION CARD FOR THE USE OF A SERVICE OF A MOBILE COMMUNICATION NETWORK AND USER EQUIPMENT FOR INTERACTION WITH A MOBILE COMMUNICATION NETWORK - A method for releasing a mobile communication card for the use of a service of a mobile communication network, wherein the service is usable with a user equipment, the user equipment comprising a contactless interface, includes in a first step, at least temporarily activating the mobile communication card and in a second step, releasing the use of the service based on an identifier of the mobile communication card and based on at least one authentication parameter of an electronic passport. The at least one authentication parameter is transmitted via the contactless interface. | 02-10-2011 |
20110034150 | INTERNET-PHONE OPERATING SYSTEM AND APPLICATIONS AND INTERNET-PHONE FOR DIGITAL OUTPUT - An Internet-Phone device and system for receiving and outputting digital content. The Internet-Phone device may be an Internet-enabled smart phone with access to the Internet, may include a voice communication functionality and a messaging application, may be a mobile apparatus, and may be a wireless information apparatus. The Internet-Phone system may include one or more of a digital camera for image data acquisition, a digital imaging application for image editing, a touch sensitive screen, a graphical user interface, a document creation or document editing application, an e-mail application, and an Internet browsing application. The Internet-Phone device may include an operating system providing an object model or an application programming interface to facilitate access with an output service. The Internet-Phone device further may include a wireless communication unit that may have a radio frequency controller for establishing radio frequency wireless communication between the Internet-Phone device and a wireless output devices, and an output manager for managing output of the digital content to a selected wireless output device. | 02-10-2011 |
20110039520 | CREATING NEIGHBOUR CELL LISTS - A neighbour cell list is formed, for use in a basestation of a cellular communications network. For each of a plurality of neighbour cells, a value of a first component is assigned, depending on whether or not the basestation can detect signals transmitted from said neighbour cell. A value of a second component is assigned, depending on a history of successful or unsuccessful handover attempts to said neighbour cell. The values of the first and second components are combined to form a weighting parameter, for use in determining a handover priority to be given to said neighbour cell in the neighbour cell list. | 02-17-2011 |
20110045799 | RECURSIVE AUTHENTICATION - Under a system referred to as GAA in the 3G protocol, authentication of devices in a network that is usually performed by a home subscriber server can be transferred to a third party element known as a bootstrapping server function. However, the use of a bootstrapping server function does not completely address the problem of reducing authentication traffic at the home subscriber sever. The present invention alleviates such a problem by utilising the original session key generated under GAA and using that key in a recursive process to authenticate and generate further session keys at other network elements. This generation of further keys can be performed independently of the home subscriber server, and thus reduces traffic at the home subscriber server. | 02-24-2011 |
20110045800 | COMMUNICATION SYSTEM, CONTROL METHOD THEREFOR, BASE STATION, AND COMPUTER-READABLE STORAGE MEDIUM - A communication apparatus transmits an authentication request to a base station. The base station holds information which associates identification information of a communication apparatus of a user authorized to use a roaming service with a roaming provider corresponding to the communication apparatus, and determines a roaming provider as a roaming destination of the communication apparatus as an authentication request source based on the identification information of the communication apparatus as an authentication request source contained in the authentication request and the held information. The base station then redirects communication of the communication apparatus as an authentication request source to the authentication server of the roaming provider based on a determination result. | 02-24-2011 |
20110045801 | SYSTEM, METHOD AND PROGRAM PRODUCT FOR LOCATION BASED SERVICES, ASSET MANAGEMENT AND TRACKING - A system, method and computer program product for a mobile communication device includes a software module configured for executing in a background mode in a processor of the mobile communication device. The software module is operable to communicate a geographical location of the mobile communication device at a scheduled time and to receive at least one command to execute an operation of the mobile communication device. A datacenter is operable to receive the geographical location and to transmit the at least one command. A secure website is in communication with the datacenter where a user can request a display of the geographical location and select the at least one command to be transmitted. | 02-24-2011 |
20110053558 | SECURING PAIRING VERIFICATION OF DEVICES WITH MINIMAL USER INTERFACES - A method, system and devices for enabling secure pairing between two communication devices equipped with a minimal user interface includes determining a verification pattern based upon security information exchanged between the two communication devices and presenting the verification pattern in a manner that can be perceived by a user who can determine whether the verification patterns are the same. The verification patterns may be presented as flashing light displays, such as flashing sequences of a light emitting diode, or as sounds, such as tones or click patterns emitted by a speaker. If a user perceives that the verification patterns emitted by both communication devices are the same, the user may so indicate by pressing a button on each of the devices. Obtaining such user confirmation of the verification patterns enables establishing a secure pairing between the two communication devices that is protected from active and passive eavesdropping. | 03-03-2011 |
20110053559 | GPS LOCATION AUTHENTICATION METHOD FOR MOBILE VOTING - A system and method for authenticating votes received from a voter's mobile device comprising a computer programmed with a set of computer-readable instructions and a database accessed by mobile device reading a durable computer readable medium stored in a computer server, the database comprising a registered voter and a geographical location for the registered voter's postal mail delivery address, means to receive a vote in an election over a wireless carrier network, means to determine the geographical location of a device which transmitted the vote over the wireless network comprising cell tower triangulation, and means to reject the vote if the geographical location of the device which transmitted the vote is not within a predetermined distance from the geographical location for the registered voter stored in the database. | 03-03-2011 |
20110053560 | Updating Mobile Devices with Additional Elements - The present disclosure is directed to a system and method for updating mobile devices with additional elements. In some implementations, a cover for a mobile device includes side surfaces, a rear surface, a physical interface, and a circuit. The side surfaces and the rear surface are configured to be adjacent at least a portion one or more side surfaces of the mobile phone. The side surfaces and the rear surface form an opening that receives at least a portion of the mobile device. A first portion of at least one of the surfaces includes a connector for connecting to a port of the mobile phone. The physical interface includes in at least one of the surfaces that receives a memory device external to the mobile device. The circuit connects the physical interface to the connector. | 03-03-2011 |
20110053561 | Methods, Systems And Key FOB Apparatuses For Facilitating Hands Free Mobile Communications From Within An Automotive Vehicle - Methods, systems, and key fob apparatuses for facilitating hands free mobile communications from within an automotive vehicle are provided. The apparatus includes a key fob with a housing and a SIM associated with the housing. The SIM is operative to identify a subscriber to a mobile telephone network when interfaced with the mobile telephone network. The apparatus may further include a key integrated with the key fob and operatively associated with the SIM. The key is operative to initiate the start of an engine of the automotive vehicle and interface the SIM with a mobile telephone, such as a GSM phone, integrated with the automotive vehicle. Thus, when the key is inserted into an ignition switch operatively associated with a SIM reader, the SIM identifies a subscriber to the mobile telephone network. | 03-03-2011 |
20110059724 | hand-portable electronic device for verifying an input test sequence of characters against a predetermined sequence of characters - A hand-portable electronic device including a memory for storing a security word as a predetermined sequence of characters; a rotator, having a tactile surface arranged for tactile actuation by a user, and mounted for rotation about an axis; feedback means separate from the rotator for providing feedback to a user as the rotator is rotated; conversion means for converting each rotation of a sequence of rotations of the rotator into a character of a corresponding ordered test sequence of characters; and verification means for verifying the test sequence of characters against the predetermined sequence of characters. A security method for a hand-portable electronic device including a rotator, the method including a user making an ordered sequence of rotations of the rotator; providing at the device, separately from the rotator, feedback to the user as the rotator is rotated during the ordered sequence of rotations; and verifying whether the ordered sequence of rotations made by the user corresponds to a predetermined ordered sequence of rotations. | 03-10-2011 |
20110059725 | SYSTEM AND METHOD OF MODIFYING POLICY SETTINGS IN AN ELECTRONIC DEVICE - The present invention provides a system and method of modifying policy settings in an electronic device. An embodiment includes a plurality of access stations, each capable of wirelessly transmitting across a geographic region. A mobile electronic device, capable of roaming between regions is operable to establish a wireless link with the access stations. The device is owned by an office which sets communication policies determining through which access stations mobile device can place voice calls. This policy is stored on an office server as a database and periodically transmitted to the device as the device makes contact with the office server over the internet. Hence, the device maintains a copy of this policy database. When placing a voice call, the device first determines which access station is serving the region it is located in and then determines whether it is allowed to place a call through that access station using its policy database. | 03-10-2011 |
20110065418 | Method and System for Providing International Electronic Payment Service Using Mobile Phone Authentication - Disclosed herein is a method and system for providing an international electronic payment service using mobile phone authentication. A payment method using an IPN server is selected, and results of verification of the product are relayed to a PG company server in a first country “A.” A user in country A enters primary authentication information, and a mobile communication company server performs primary authentication. The mobile phone of the user is then notified of an OTP, and the PG company server in country A receives the OTP and performs secondary authentication. The IPN server vicariously processes a payment between the PG company server and the mobile communication company server, and notifies a PG company server in a second country “B” of results of payment. The mobile communication company server sends paid money to the PG company server in country A, and the PG company server gives money corresponding to product price to the seller. | 03-17-2011 |
20110065419 | System and Method for Controlling a Mobile - A system includes a controlling module for controlling a mobile device remotely A system includes a controlling module for controlling a mobile device remotely, wherein the controlling module includes a parental control module for controlling a mobile device used by a child. A system includes a controlling module for controlling a mobile device remotely, wherein the controlling module includes a parental control module for controlling a mobile device used by a child, wherein the parental control module includes a monitoring module for monitoring a use of the mobile device, and a filtering module for filtering an inappropriate content | 03-17-2011 |
20110065420 | METHOD AND SYSTEM FOR BINDING PAYMENT METHODS AND PAYMENT INFORMATION TO MOBILE DEVICES - Embodiments of the present invention provide distributed-data-structure-implemented licenses, shared between purchasers and an authentication service, that, in one embodiment of the present invention, are partially stored on purchasers' devices and partially stored within an authentication-service database to facilitate payment authorization, purchase tracking, and other methods and operations within an e-commerce environment. When the authentication service finds previously-installed licenses on a purchaser's device, the authentication service can automatically reconstruct and verify device-authentication information and payment information, so that a purchaser need not re-enter the reconstructed information, through awkward text-input facilities of a mobile device, to multiple displayed forms. The authorization protocols and distributed-data-structure-implemented licenses provide increased security for electronic commerce via mobile devices. | 03-17-2011 |
20110070864 | Secure Access to Restricted Resource - Devices, systems and methods are disclosed which relate to restricting access to a secure resource by requiring a multimodal input sequence as a passkey to access the secure resource. Certain techniques allow a user to provide simultaneous input through a plurality of input sensors on a handheld device to create a multimodal input sequence, which is used as a unique passkey required to access secure resources. Combinations of input sensors are used to complete the multimodal input sequence. Among the available input sensors are an accelerometer, a touch screen, a camera, a proximity sensor, a position sensor, etc. The secure resource can be data or materials. | 03-24-2011 |
20110070865 | LOCATION REQUEST AUTHORIZATION FOR COMMUNICATION DEVICES - In a communication system, a wireless communication device receives and processes a text message including a location request code and a communication code. In response to the location request code, the wireless communication device transfers a location query indicating the communication code. An authorization computer system receives the location query and processes the communication code to determine if the location request should be authorized. If the location request should be authorized, the authorization computer system transfers a location authorization. The wireless communication device processes the location authorization, and in response, transfers geographic location information using the communication code to control delivery of the geographic location information to a location receiving system. | 03-24-2011 |
20110070866 | SYSTEM AND METHOD FOR REMOTE ADMINISTRATION OF A MOBILE PHONE - A system and method for remote administration of a mobile phone includes a administrating terminal, and a transmitting device connected to the administrating terminal. The administrating terminal reads an identification number and a phone number of the mobile phone, sets functions of the mobile phone to be administrated, and generates a control command. The transmitting device wirelessly transmits the control command to the mobile phone according to the phone number, receives a acknowledgement from the mobile phone when the identification number of the control command matches an IMEI code of the mobile phone, and transmits the acknowledgement to the administrating terminal. The administrating terminal remotely administrates the mobile phone according to the control command. | 03-24-2011 |
20110070867 | MANAGEMENT OF IDS FOR CLOSED SUBSCRIBER GROUP (CSG) BASE STATIONS - Embodiments of systems and methods for initiating network entry are generally described herein. Other embodiments may be described and claimed. | 03-24-2011 |
20110076986 | THEFT DETERRENT TECHNIQUES AND SECURE MOBILE PLATFORM SUBSCRITION FOR WIRELESSLY ENABLED MOBILE DEVICES - Theft deterrence and secure mobile platform subscription techniques for wireless mobile devices are described. An apparatus may comprise a removable secure execution module arranged to connect with a computing platform for a wireless mobile device. The removable secure execution module may comprise a first processing system to execute a security control module. The security control module may be operative to communicate with a security server over a wireless channel on a periodic basis to obtain a security status for the wireless mobile device. The security control module may output control directives to control operations for one or more components of the computing platform based on the security status. Other embodiments are described and claimed. | 03-31-2011 |
20110076987 | METHOD AND SYSTEM FOR CHANGING ACCESS SERVICE NETWORK OF MOBILE STATION IN COMMUNICATION SYSTEM - A method and a system for relocating an Access Service Network (ASN) of a Mobile Station (MS) in a communication system are provided. In the method, when an MS that operates in an idle mode moves from a first ASN to a second ASN, the MS transmits a ranging request message to a base station of the second ASN in order to update a location. The base station transmits a location update request message to an ASN-GateWay (GW) of the second ASN according to the ranging request message. When the location update request message is received, the ASN-GW transmits a relocation notify message including type information for location update to the first ASN. The first ASN transmits a relocation notify response message including paging information to the ASN-GW according to the relocation notify message. | 03-31-2011 |
20110076988 | System and Method for Identifying and Cross-Referencing Cellular IDS and Biometrical Characteristics - System and method for performing access control of entities with identification information to a predetermined passing zone. Accordingly, stimulating signals are transmitted from a transceiver that emulates a unique cellular base station of a legitimate local cellular network to one or more mobile devices that are linked to the entities and are in the vicinity of that zone. The mobile devices that are connected to a conventional cellular network are driven to try registering to the unique base station, by transmitting response signals representing their cellular IDs, to the transceiver, which receives them and forwards them to a control device, connected to the transceiver, for extracting the cellular IDs using an appropriate software application. Then the transceiver may transmit rejecting signals to the mobile devices that tried to register to the unique base station and releases them to return to the conventional cellular network, in a way that is transparent to the cell-phone's user, and/or may send them a cellular message as described above, at the discretion of the operator of the unique base station. | 03-31-2011 |
20110081888 | METHOD AND APPARATUS FOR MONITORING AND CONTROLLING A MEDICAL DEVICE USING A WIRELESS MOBILE COMMUNICATION DEVICE - A medical device connector is provided for facilitating monitoring and control of a medical device by at least one of a plurality of wireless mobile communication devices. The medical connector includes a memory, a communication subsystem for exchanging messages with at least one of the wireless mobile communication devices. The medical connector further includes a microprocessor for authenticating the wireless mobile communication device, assigning a role to the wireless mobile communication device and transmitting a confirmation to the wireless communication device via the communication subsystem. If the wireless mobile communication device is not authenticated then the microprocessor transmits a request failure to the wireless mobile communication device via the communication subsystem. The connector also includes a data port for monitoring data from the medical device and controlling the medical device in response to control actions received from the wireless mobile communication device. | 04-07-2011 |
20110081889 | METHOD OF INTERACTING WITH ELECTRONIC DEVICES IN A LOCKED STATE AND HANDHELD ELECTRONIC DEVICE CONFIGURED TO PERMIT INTERACTION WHEN IN A LOCKED STATE - A method of interacting with electronic devices in a locked state, and a handheld electronic device configured to permit interaction when in a locked state are provided. In accordance with one embodiment, there is provided a handheld electronic device, comprising: a controller; a display screen connected to the controller; an input device connected to the controller; a communication subsystem connected to the controller for communication over a wireless network; a notification element connected to the controller; wherein the controller is configured for: initiating a locked state on the device in response to detection of a trigger condition; monitoring for one or more predetermined inputs via the input device when the device is in the locked state; and generating a notification via the notification element in response to detection of a predetermined input when the device is in the locked state. | 04-07-2011 |
20110081890 | SYSTEM AND METHOD PROVIDING INTEROPERABILITY BETWEEN CELLULAR AND OTHER WIRELESS SYSTEMS - A method and corresponding apparatus for providing a cellular subscriber with access to a WLAN are provided. They involve identifying a multimode mobile terminal, which corresponds to the subscriber and the WLAN from an access request. Based on the identification, the WLAN is authorized to provide the mobile terminal with access. The mobile terminal is then provided with access to the WLAN as a cellular subscriber and enables interoperability between the two networks. For example, the subscriber does not have to supply a credit card to pay for WLAN access directly. Instead, the subscriber pays a cellular network provider, and, in turn, the cellular network provider pays a WLAN provider for the access. | 04-07-2011 |
20110086614 | REGULATION OF SERVICE IN RESTRICTED TELECOMMUNICATION SERVICE AREA - System(s) and method(s) are provided to regulate telecommunication service in a confined area in which telecommunication is restricted. Regulation includes control of wireless resources and access thereto, and monitoring wireless activity and locating sources thereof within the confined area. Regulation can be accomplished through networked femtocell access points and distributed antenna systems. Control of wireless resources is accomplished through selective jamming within the confined area; selective jamming can be updated based on performance metrics of telecommunication service. Configurable lists that authorize mobile device(s) to consume wireless service within the confined area control access to wireless resources. Access can be granted or denied statically or dynamically. Monitoring of wireless activity within the confined area includes tracking and recordation of signaling or traffic activity. The monitoring of signaling activity can enable location of a source of wireless activity, while monitoring of traffic can lead to identification of a user thereof. | 04-14-2011 |
20110086615 | Device Security - A functional device includes a local wireless transceiver for communicating with a remote wireless transceiver through a protocol according to which the local transceiver maintains a record of its connection state with selected devices that are within range of it. The device includes a memory for storing the identity of a selected device; and a controller configured to inhibit one or more functions of the functional device if the connection state maintained by the transceiver is indicative of the selected device being out of range. The performance of the functions of the device is independent of the local wireless transceiver. | 04-14-2011 |
20110086616 | Secure Transaction Authentication - A method and system for authenticating secure transactions between a transacting user ( | 04-14-2011 |
20110092185 | Systems and Methods for Providing Location-Based Application Authentication Using a Location Token Service - Systems and methods for implementing a location token service (LTS) to enhance the security of mobile device identity tokens by using the location of the mobile device to augment the tokens. The LTS enforces re-authentication (login) of the mobile device to one or more applications if the mobile device moves beyond a threshold distance from the location of the last use of the token within a time period defined in a temporal threshold. The LTS increases authentication strength and drastically reduces the potential for spoofing or otherwise permitting unauthorized access to one or more applications on the mobile device. | 04-21-2011 |
20110092186 | Method for Distribution of Information of Networks or Entities using UE as Gateway - The present invention relates to a method for distribution of information in a primary cellular network. At least one second network or at least one second entity is using a User Equipment (UE) for forwarding information between the second network or entity and a service provider, wherein the second network or entity provides the UE with information about its properties. The method comprises the steps of: (1) the UE sending a first message to a third entity in a third network to inform about the location and properties of the UE, (2) the first message being such that it triggers the third entity to send system information to the UE. What particularly characterizes the method is that the UE sends | 04-21-2011 |
20110098019 | Mobile Terminal Device - A method for touch panel operation is disclosed. A touch is detected on a first touch panel, and reception of input from the first touch panel is prevented based on a predetermined deactivating operation. | 04-28-2011 |
20110098020 | Telecommunications Network and Method for Time-Based Network Access - The invention relates to a telecommunications network configured for providing access to a plurality of terminals is proposed and a method therefore. Each terminal comprises a unique identifier for accessing the telecommunications network. The telecommunications network comprises a register, an access request receiver and an access module. The register is configured for storing the unique identifier of at least one terminal in combination with at least one grant access time interval, or an equivalent thereof, during which access for the terminal is permitted. The access request receiver is configured for receiving the access request and the unique identifier for accessing the telecommunications network from the terminal. The access module is configured for denying access for the terminal if the access request is received outside the time interval, or the equivalent thereof. | 04-28-2011 |
20110105079 | Liberty phone and liberty phone system - The Liberty Phone and Phone System is an improved and hardened cellular phone design and system that cannot be used as an initiator device for an Improvised Explosive Device (IED). The basic design of the Liberty Phone makes it economically infeasible for it to be used as an initiator for IEDs. No external data connections are provided and the design makes it impossible to disassemble without disabling it. Any attempt to use the information from a disabled unit by an unauthorized individual would require the aid of a microelectronics lab and a micro-machine shop. The Liberty Phone design effectively removes the cellular phone as an instrument of remote IED initiations. | 05-05-2011 |
20110105080 | Mobile Subscriber Device Network Access - In one or more embodiments, one or more methods and/or systems described can perform receiving, from a first access point coupled to a first network and operated by a first network provider, an access code from a subscriber mobile device (MSD), associated with a second network provider, that accesses a uniform resource locator (URL) that includes the access code. The access code can be usable by the first network provider to determine whether or not to permit the MSD access of a second network coupled to the first network. In one or more embodiments, the URL is received by the MSD in a text message and/or from a short message service (SMS). In one or more embodiments, the MSD is operable to use telecommunications services of and provided by the second network provider. In one or more embodiments, the first network provider is the second network provider. | 05-05-2011 |
20110105081 | MULTI-SIM TERMINAL HAVING A PLURALITY OF TRANSMISSION KEYS AND METHOD OF OPERATING THE SAME - A multi-SIM terminal having a plurality of transmission keys and a method of operating the same in which the multi-SIM terminal has at least two subscriber identification modules (SIMS) and permits a selection of any particular SIM in the same action in which a communication is requested. The terminal multi-SIM includes at least two mounting units for mounting the at least two SIMS; and at least one transmission key having at least two states corresponding one-to-one to the at least two SIMS for transmission using one of the at least two SIMS. | 05-05-2011 |
20110105082 | Exempt from automatic restriction of functionality moving phones accompanied by an override transmitter - A system for restricting uses of moving phones used by solo drivers, but not passenger phones, and sometimes interrupting voice calls, including: (a) Don't depend on compliance by phone or car owners—make the restrictions automatic for phones moving above a threshold speed in selected areas; (b) unless the phone is not viewable by the driver or there is also a passenger in the vehicle, in which case the phone need not be restricted, to allow unrestricted use by passengers. (c) When a caller calls a person driving, play to the caller a query whether the call is important enough to put through, and put it through only if the caller responds affirmatively. (d) To delay and minimize cost of implementation while obtaining optimal initial benefit: (1) set up restricting first only in selected regions, and (2) implement first for newly issued phone numbers, then those issued in the last 2 or so years, then the last 4 or so years, etc. to about 15 years. | 05-05-2011 |
20110105083 | Method of Handling Proximity Information Transmission and Related Communication Device - A method of handling proximity information transmission for a mobile device having a closed subscriber group (CSG) whitelist capable of providing a list of accessible CSG cells in a wireless communication system is disclosed. The method comprises sending the proximity information to a network of the wireless communication system when a CSG cell in the CSG whitelist is detected, and resending the proximity information to the network when the proximity information is not received by the network. | 05-05-2011 |
20110105084 | BACK-CHANNELED PACKETED DATA - According to certain aspects, a processor node provides controls on access to communications channels according to government-related standards which are similarly stored and used as mobile-terminal profiles. Where government employees are prohibited from keyboarding/texting on a mobile terminal while driving (as recently enacted in one federal level), the processor node controls the communications to block/monitor such keyboarding/texting while the mobile terminal is being track using the user's mobile-identification information with the location-access point as part of a mandatory government-based authorization subscriber protocol and/or another authorized procedure. In other government-related control instances, when automobile accidents are expected to escalate, government-related controls can similarly discriminate access of some or all types of communications (as discussed above) based on one or more of the following: the location-data indicating movement in a vehicle moving at all, on specific highways, or at specific speeds; alone or in combination with: the user's age as extracted and assumed from the subscriber data for the mobile equipment, the time (e.g., after curfew), or the day (e.g., New Year's Eve). | 05-05-2011 |
20110105085 | MOBILE COMMUNICATION METHOD, RADIO BASE STATION, RADIO LINE CONTROL STATION, EXCHANGE STATION, AND INTEGRATION DEVICE - A mobile communication method including: operating a radio base station in a closed state which limits a mobile station allowed to make an access by establishing an access right or in a semi-open state which does not limit an access by a mobile station; and switching the state of the radio base station between the closed state and the semi-open state when a predetermined condition is satisfied. | 05-05-2011 |
20110105086 | DATA COMMUNICATING APPARATUS AND METHOD FOR MANAGING MEMORY OF DATA COMMUNICATING APPARATUS - An IC card has a mechanism to securely manage information for each of a plurality of service providers in a memory area of the IC card. The IC card is shared by the plurality of service providers. | 05-05-2011 |
20110117883 | ENCRYPTED TEXT MESSAGING SYSTEM AND METHOD THEREFOR - A method for securing text messages ads an encryption-decryption module to a pair of cellular phones. A text message is entered on a first of the pair of cellular phones. The text message is encrypted on the first of the pair of cellular phones. The encrypted text message is transmitted to a second of the pair of cellular phones. | 05-19-2011 |
20110117884 | MOBILE COMMUNICATION METHOD AND MOBILE STATION - Provided is a mobile communication method including: a step in which a first radio base station #a transmits broadcast information containing transmission availability information indicating whether a radio signal can be transmitted; and a step which determines whether the radio signal can be transmitted according to the transmission availability information contained in the broadcast information and access information managed in a mobile station #X. The mobile station #X can transmit the radio signal to the first radio base station #a when an access to the first radio base station #a is permitted in the access information even if transmission of the radio signal to the first radio base station #a is restricted by the transmission availability information. | 05-19-2011 |
20110124317 | Clone detection method, and mobile terminal and mobile communication system using the same - A clone terminal detection method is disclosed. The clone detection method for a mobile terminal includes: determining, when a call request is made, by the mobile terminal, a current location and time; sending the current location and time data to a mobile communication system; receiving a pre-stored location and time data of the mobile terminal from the mobile communication system; computing a travel speed of the mobile terminal using the current location and time data and the pre-stored location and time data; comparing the computed travel speed with a preset threshold speed; and determining, when the travel speed is greater than or equal to the threshold speed, that the mobile terminal is a clone terminal. | 05-26-2011 |
20110130116 | DETERMINING IF AN ACCESS TERMINAL IS AUTHORIZED TO USE AN ACCESS POINT - A wireless access point is capable of communicating with an access terminal. The wireless access point executes instructions for receiving a first parameter from the access terminal in an attempt by the access terminal to register with the wireless access point for first service, for using the first parameter to update a failed list if the access terminal is not permitted to register with the wireless access point, for receiving a second parameter from the access terminal in an attempt by the access terminal to register with the wireless access point for second service, and for using the second parameter and the failed list to determine if the access terminal is authorized to use the wireless access point for second service. | 06-02-2011 |
20110130117 | Service Models for Roaming Mobile Device - A method for providing cellular access to a mobile device when the mobile device is out of a home network operated by a home wireless service provider that has no pre-arranged roaming agreements with any foreign wireless service provider in a location of the mobile device, The method includes implementing an intelligent Mobile Device Access Network Manager (iMDANM) application on a Universal Integrated Circuit Card (UICC). The iMDANM application being configured to allow a foreign wireless service provider to lease a portion of the UICC from the home wireless service provider to provision service credentials to the leased portion of the UICC, thereby providing the mobile device access to a foreign network operated by the foreign wireless service provider. | 06-02-2011 |
20110130118 | Service Models for Roaming Mobile Device - A method for providing cellular access to a mobile device when the device is out of a home network operated by a home wireless service provider. The method includes presenting an option to initiate a process to establish a temporary roaming agreement between the home wireless service provider and a foreign wireless service provider operating a foreign network in a location of the mobile device outside of the home network. The method also includes receiving a selection of the option, accessing a web application associated with a negotiation server in response to the selection, providing subscriber credentials to the negotiation server for use by the negotiation server to negotiate the temporary roaming agreement, and allowing the mobile device to access a foreign network operated by the foreign wireless service provider in accordance with the temporary roaming agreement. | 06-02-2011 |
20110130119 | STAGING A MOBILE DEVICE TO AN ENTERPRISE NETWORK SECURELY USING VOICE CHANNEL OF A WIRELESS WIDE AREA NETWORK (WWAN) - Wireless networking systems and methods are provided for “staging” a wireless communication device (WCD). The WCD is designed to communicate over the air with a wireless communication station via RF signals. Network infrastructure (NI) that receives a call from the WCD (via the wireless communication station), can authenticate the WCD. Once authenticated, the NI can communicate an RF signal that includes the encrypted staging data to the WCD over an RF channel. The staging data can include settings for the WCD and/or a list of software packages to be installed on the WCD and their respective server locations. When the WCD receives the RF signal, the WCD can convert (e.g., decode) the received RF signal to generate digital data. The WCD can then decrypt the digital data to generate decrypted staging data that can be used to stage the WCD. | 06-02-2011 |
20110130120 | GENERATION OF A TIME-DEPENDENT PASSWORD, PARTICULARLY IN A MOBILE COMMUNICATION DEVICE - There is provided a mobile communication device. An exemplary mobile communication device comprises a terminal. The exemplary mobile communication device also comprises a smartcard connected to the terminal, the smartcard comprising a power source and a clock unit that can be supplied with power by the power source. The exemplary mobile communication device additionally comprises a processing unit adapted to generate a time-dependent password based on a time signal from the clock unit. | 06-02-2011 |
20110130121 | Technique For Bypassing an IP PBX - A method for establishing communication via a VoIP network bypasses the IP PBX component conventionally used to obtain address information. Instead of obtaining the IP address from a location register of the IP PBX, the method involves use of a server configured to assign and provide to the caller's communication device a unique address (IP address/port) of a proxy. The caller then sends a Short Message Service (SMS) text message to the callee with the assigned address of the proxy. Thereafter, the caller and the callee connect at the assigned address of the proxy, thereby forming a communication path. Preferably, the devices operated by the parties are conventional smart phones. According to the preferred embodiment of the present invention, the method further comprises the steps of: determining whether to encrypt the communication; and encrypting the communication, if it is determined that the communication is to be encrypted. Preferably, the Station-to-Station (STS) protocol is used to encrypt the data packets. | 06-02-2011 |
20110136471 | MANAGEMENT OF CDMA CREDENTIALS ON A SMART CARD - A method is performed by a user device and a smart card inserted into the user device. The method includes storing, in the smart card, information to permit the user device to communicate with a particular network; identifying a first smart card identifier associated with the smart card; identifying a second smart card identifier associated with a previous smart card inserted into the user device; comparing the first smart card identifier and the second smart card identifier to generate a first comparison result; pushing, by the smart card and to the user device, the information when the first comparison result indicates that the first smart card identifier matches the second smart card identifier; and obtaining, by the user device, access to the particular network using the information received from the smart card. | 06-09-2011 |
20110136472 | Devices, Systems and Methods for Location Assistance Verification - Devices, systems and methods are disclosed which authorize applications to access location-determining technologies on user devices and on service provider networks. An A-GPS agent resident on the device acts as an interface between applications requesting access to the user's location from the A-GPS chipset and helps to coordinate connections between the A-GPS chipset and the Assistance Server. Introduced into the network maintained by the service provider is a verification server running an application identification engine which determines if the request for preliminary location information engendered by the requesting application is approved. | 06-09-2011 |
20110136473 | COMMUNICATION SYSTEM - A cellular communications system is provided in which a user device sends a Service Request to a Mobility Management Entity together with parameter data that depends on the service that is requested. The Mobility Management Entity then determines from the parameter value if AS security is required to provide the requested service. If it is not, then the Mobility Management Entity accepts the Request without providing security parameters for establishing another signalling radio bearer so that an existing signalling radio bearer is used to provide the requested service. If it is, then the Mobility Management Entity accepts the Request and provides security parameters for establishing another signalling radio bearer to be used in providing the requested service. | 06-09-2011 |
20110143713 | CONTACT INFORMATION MANAGEMENT METHODS AND APPARATUS - Methods and apparatus for controlled and/or secure distribution of contact information. In one embodiment, transfers of contact information must be authorized by the affected party. The party distributing the contact data, the party receiving the contact data, and the party described by the contact data initiate a secure dialog to exchange contact data. Various embodiments also enable piecemeal authorization and transfer of contact information, allowing the affected party to control the portion of contact data transferred, as well as apply specific rule sets or templates. In one variant, the authorization and transfer process is optimized to reduce the number of transaction steps. Additionally, solutions for distributing contact information among larger groups of participants are also disclosed. | 06-16-2011 |
20110143714 | AUTHENTICATING VOICE CALLS FROM MOBILE DEVICES - Aspects relate to authorizing mobile devices for PBX-based voice services. A mobile device calls a PBX over a voice channel, and phone number identifier information is obtained and matched to identifier information for devices that known (authorizeable) to use the PBX. If there is one incoming call that matches to a given device, and an authentication token provided over a data channel matches an authentication token associated with that device, then the device is authorized for voice services. Where there are multiple matching calls, those devices are instructed to provide authentication tokens over their voice channels. The devices can detect absence of a data channel and provide authentication tokens over the voice channels; the devices also can wait to receive a call connected response and in the absence of such provide their authentication tokens over the voice channel. Tokens can be requested and downloaded for storage at the devices. | 06-16-2011 |
20110143715 | AUTHENTICATION OF MOBILE DEVICES OVER VOICE CHANNELS - Mobile devices are authorized to access PBX-based voice services through presentation of audible tones on a voice channel, which are determined based on a code received over a separate data channel. The device can request a code over a data channel from a server in communication with the PBX. The server provides data representative of the code over the data channel to the device, and arranges for local storage of the code. The device makes a connection with the PBX over a separate voice channel. The mobile device presents the received code as a sequence of audio tones (e.g., DTMF tones). The audio tones are used to generate data that can be compared with stored codes by an authentication module. The authorization module can indicate to the PBX that the code is valid; services can be provided by the PBX in response. The valid codes can be maintained, such as by removing used codes from code storage. | 06-16-2011 |
20110143716 | Visual Voicemail Privacy Protection - Visual voicemail privacy protection is implemented by requiring a credential from a user or a user device before providing voicemail data to the user. The credential may be a user name and password combination, a digital certificate, or the like. The user may enable or disable this privacy protection feature at will. A first device being used for visual voicemail services may detect a second device within a defined area around the first device and either enable or disable privacy protection features based on whether the second device is determined to be an authorized or unauthorized device. Privacy protection features may be implemented locally or remotely. | 06-16-2011 |
20110143717 | SECURE USER INTERFACE IN A SHARED RESOURCE ENVIRONMENT - A system and method for providing a secure user interface in a shared resource environment. Various aspects of the present invention may comprise establishing a first wireless communication link between a first system and a user interface system. A first wireless communication port may, for example, establish such a wireless communication link. A first secure communication pathway may be established between the first system and the user interface system. A first secure communication module may, for example, establish such a secure communication pathway. A second wireless communication link may be established between a second system and the user interface system. A second wireless communication port may, for example, establish such a wireless communication link. A second communication pathway between the second system and the user interface system may be established. A second communication module may, for example, establish such a communication pathway. | 06-16-2011 |
20110151835 | METHOD AND SYSTEM FOR AUTHENTICATING A NON-NATIVE USER OF A MOBILE DEVICE - An approach for permitting an unregistered user of a mobile device to utilize a communication service. It is detected that a user of a mobile device is not registered with a service provider to utilize the mobile device. Authentication information supplied by the user of the mobile device is collected. A request, including the authentication information, is generated for using a communication service of the service provider. In response to the request, an acknowledgement message is selectively received granting permission for the user to utilize the communication service if the authentication information is valid. | 06-23-2011 |
20110151836 | Secure subscriber identity module service - A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature. | 06-23-2011 |
20110159843 | System and Method for Direct Device Activation - Described herein are systems and methods for single-step direct activation of telecommunication services for a mobile device. One embodiment of the disclosure of this application is related to a system comprising a transceiver receiving product information from a mobile device and receiving service plan information from the mobile device, and a server verifying availability of service for the mobile device based on at least one of the product information and the service plan information, and activating telecommunication service with the mobile device. The received product information including an international mobile equipment identity (“IMEI”) number received from an IMEI trigger event and an international mobile subscriber identity (“IMSI”) number received from a pre-provisioned subscriber identity module (“SIM”) component. The server accesses a national SIM manager (“NSM”) database, wherein the NSM includes pre-populated pairing of IMSI numbers with corresponding integrated circuit card identification (“ICCID”) numbers, and the server further retrieves a corresponding ICCID number for the IMSI of the mobile device and including the corresponding ICCID number with the product information. | 06-30-2011 |
20110159844 | METHOD AND APPARATUS FOR USER INTERACTION WHILE DEVICE IS LOCKED - A method, apparatus, user interface and computer program product for detecting an invalid passcode state of a device when the device is in a locked state, prompting a communication from the device to a trusted contact while the device is in the locked state, the trusted contact being designated by the device, and transmitting the communication to the trusted contact with a lost passcode request while the device is in the locked state. | 06-30-2011 |
20110159845 | AUTOMATED LOCATING OF A MOBILE STATION WITHOUT AN ALERT AT THE MOBILE STATION - A mobile station is configured to respond to a mobile messaging service message bearing a predetermined code to determine its location and send location information back to the requestor in a response message. Typically, the mobile station received such a message from another mobile station. However, the mobile station does not display the received message or generate any alert regarding the received message, which might otherwise inform someone with or near that mobile station of the location related messaging. For example, if a mobile station is lost or stolen, the user can borrow another person's mobile device and send out a message with the code to the missing mobile station phone, to obtain information as to the location of the user's missing mobile station. | 06-30-2011 |
20110159846 | AUTHENTICATION APPARATUS - Multi-factor authentication apparatus pre-loads a first factor, for example a passcode, to user equipment such as a mobile telephone. The user subsequently initiates access to a protected product or service, triggering the apparatus to run a multi-factor authentication process, via an access device such as a computer connected to the Internet. The user enters the pre-loaded first factor, together with another factor such as a UserID and PIN. The pre-loading avoids vulnerability to communications problems at the time the user initiates access. Pre-loading is done every time an access session terminates for the user, either successful or failed and a user profile data store is used to manage passcodes in a manner that allows incorrectly entered first factors to be retried when delivery to user equipment is not possible. | 06-30-2011 |
20110159847 | METHOD FOR PROVIDING CONTROL OF PUSH-TO-TALK COMMUNICATION - A method for providing control of push-to-talk communication of a plurality of wireless communication devices within a wireless communication system includes operating each of the plurality of wireless communication devices to: receive a load level indication broadcast from a base station, compare the received load level indication with an access privilege associated with each of one or more applications to determine whether initiation of each of the one or more applications is allowed, and disable at least one of the one or more applications when the compare step indicates initiation of the application is not allowed. | 06-30-2011 |
20110159848 | METHODS AND APPARATUS FOR PROVISIONING DEVICES WITH SECRETS - A method for provisioning a mobile device with a secret to be used as a basis for generating One-Time passwords includes receiving a first request using a first communications method. The first request includes a mobile device identifier. The method also includes sending a credential message using a second communications method. The credential message includes an authentication credential. The method also includes receiving a second request using a third communications method different from the second communications method. The second request includes information based upon the authentication credential sent by the provisioning service. The method also includes sending the secret if the authentication credential in the credential message corresponds to the information based upon the authentication credential in the second request. | 06-30-2011 |
20110159849 | Method, Device, and Mobile Terminal for Controlling Locking and Unlocking - A method, a device, and a mobile terminal for controlling locking and unlocking are provided. The method includes the following steps. An acceleration sensor is adopted to detect a location state of a mobile terminal. A stabilization timer is started and a stabilization timing value of the stabilization timer is monitored when the mobile terminal is in an unlocked or a locked state. The stabilization timing value is reset to restart timing when it is monitored that the location state of the mobile terminal is unstable. The mobile terminal is controlled to enter a stable and unlocked state when it is monitored that the stabilization timing value reaches a stabilization timing threshold. Through the technical solutions, it is determined whether the mobile terminal enters the stable and unlocked state according to the location state of the mobile terminal in the locked or unlocked state. In this manner, the mobile terminal may not be locked in the stable state, and the afterward operations may be facilitated, thereby increasing usability of the mobile terminal and improving user's experience. | 06-30-2011 |
20110159850 | AUTHENTICATION AND HUMAN RECOGNITION TRANSACTION USING A MOBILE DEVICE WITH AN ACCELEROMETER - Methods, devices, and systems are presented for screen locking or delaying the screen locking of mobile devices, such as smart phones, based on whether the gait of the current user match that of its true, authorized owner. A user's gait can be measured using accelerometers embedded in the device. Other movements, such as where a user normally goes to work, can be measured using GPS or other positional location data and used to lock or delay locking of the screen. | 06-30-2011 |
20110165858 | METHOD AND SYSTEM FOR CONFERENCE CALL SECURITY OVERRIDE - A method for controlling access to a conference call, the method comprising authenticating a mobile device in accordance with access requirements for the conference call rejecting the mobile device if the participant does not comply with the access requirements in response to the rejection, determining by a processor based on information other than said access requirements that the mobile device is legitimate and overriding the rejection to allow connection to the conference call if it is determined that the mobile device is legitimate. | 07-07-2011 |
20110165859 | INTERACTIVE ID SYSTEM USING MOBILE DEVICES - An interactive ID system enables dynamic delivery of content to a mobile device of a person on a campus. The system includes an interactive ID server coupled to receive a tag ID of a near field communication (NFC) tag and a reader ID of an NFC reader in communication with the NFC tag, in which one of the NFC tag and the NFC reader is on the mobile device and either the tag ID or the reader ID is associated with the person. The interactive ID server determines and communicates the content provided to the mobile device. | 07-07-2011 |
20110165860 | MANAGING SMS SPOOFING USING SMPP PROTOCOL - Systems and methods are disclosed for managing Short Messaging Service (SMS) spoofing using Short Messaging Peer-to-Peer (SMPP) protocol. An SMPP protocol communication includes an SMPP transmitter and an SMPP transceiver. The SMPP transmitter identifies or receives an SMS message for transmission to a destination. The SMPP transmitter identifies a source address for the SMS message, and determines whether the source address is authentic. If the source address is not authentic, then the SMPP transmitter inserts a validity indicator in an SMPP Packet Data Unit (PDU), along with the SMS message, that the source address is not authentic before transmitting the SMPP PDU to the SMPP transceiver. Upon receiving the SMPP PDU from the SMPP transmitter, the SMPP transceiver may determine whether or not to deliver the SMS message to the destination based on the validity indicator provided by the SMPP transmitter. | 07-07-2011 |
20110165861 | Cellular Device Identification and Location with Emergency Number Selectivity Enforcement (CILENSE) - A system for restricting operation of wireless devices, for example cell phones, comprises a controller and a plurality of sensors. The system restricts device usage, while permitting emergency phone calls, for example 911 calls. The sensors receive transmissions from devices, and use the transmissions for identification and determining whether a device is within a restricted zone. One disclosed method is triangulation, using time of arrival of transmissions at the sensors. If the device is within the zone, the controller sends device identification, and possibly a customized restriction request, to a remote node, for example a control node of a cell phone network operator. The operator then uses its network resources to implement the requested restrictions. Communication between the controller and the remote node is secure, possibly encrypted, to minimize malicious interference. A wireless control can define vertices of the zone and exempt certain devices from restrictions. Jamming is not required. | 07-07-2011 |
20110165862 | RF SIM CARD, CARD READER, AND COMMUNICATION METHOD - A radio frequency (RF) device includes an RF transceiver, an RF antenna, and a magnetic signal detector. The RF is selected to be in the very high frequency (VHF), ultrahigh frequency (UHF), or super high frequency (SHF) bands such that the shielding effect is reduced and the RF device can be configured as a SIM card disposed inside a cellular phone with an increased RF communication range. The magnetic signal detector is used to sense a magnetic field signal from an RF reader, which includes an RF transceiver, an RF antenna, and a magnetic signal transmitter. The longer communication range afforded by the VHF, UHF, or SHF bands is reduced by the sensing of the magnetic field, thereby providing a communication range control, while the RF device and the RF reader exchange information through the RF channel with improved security as a result of the range control. | 07-07-2011 |
20110165863 | Data Seesion Authentication Credentials Update For A Wireless Communication Device - Methods and apparatus in a wireless device for use in maintaining appropriate authentication credentials for receiving a message service provided by a service network which is external to a wireless network are described. The wireless device receives, via the wireless network, a data session configuration file which includes a list of a plurality of wireless networks mapped against authentication credentials associated with each said wireless network. The list includes authentication credentials associated with the wireless network. The wireless device submits, via the wireless network, the authentication credentials for establishing a data session via the wireless network. Then, the wireless device receives, in the data session via the wireless network, the message service provided by the service network. Prior to receiving the file, the wireless device may maintain default authentication credentials associated with a default wireless network, submit via the default wireless network the default authentication credentials for establishing a data session via the default wireless network, and receive in the data session via the default wireless network the message service provided by the service network. | 07-07-2011 |
20110171933 | METHOD AND DEVICE FOR SETTING USER-SIDE WHITE LIST AND PAGING USER EQUIPMENT - The present invention discloses methods and devices for setting user-side white list and paging UE, and relates to the field of communication. To solve the problem that the user-side white list is inconsistent with the network-side white list, the method for setting a user-side white list includes: Acquiring and storing information of CSG to be deleted from a user-side white list; receiving a second NAS message originated from a UE; and sending the UE a response message of the second NAS message, so that the UE deletes CSG specified by the information of the CSG. from the user-side white list. To solve the problem that the MME may fail to pages the UE through the network-side white list when the user-side white list is inconsistent with the network-side white list, the method for paging UE includes: acquiring and storing information of CSG to be deleted from a user-side white list; and sending a UE paging message to CSG specified by the information of the CSG. The embodiments of the present invention can be applied to a mobile network accessed through an HeNB. | 07-14-2011 |
20110177792 | DEVELOPER PHONE REGISTRATION - A technique allows software developers to develop applications for a smart phone or other terminal by unlocking the terminal so that it can run unsigned applications. A developer registers with a web-based service, agrees to registration terms, and provides authentication credentials. Data which verifies the authentication credentials is provided back to the developer's computer. The terminal is connected to the developer's computer, and via a user interface, the developer requests registration of the terminal. In response, the terminal receives the data from the developer's computer, and provides the data and a unique terminal identifier to the service. If authorized, the service returns a persistent token or license which is stored at, and used to unlock, the terminal. The service can also provide a command which enforces an expiration date. The terminal checks in with the service to determine if the account is in good standing, and is re-locked if warranted. | 07-21-2011 |
20110177793 | CONFIGURATION OF A COMMUNICATION DEVICE - The present invention relates to methods and apparatus for enabling a communication device to be automatically and autonomously configured by a Network Operator ( | 07-21-2011 |
20110177794 | ACCESS CONTROL IN A MOBILE COMMUNICATION SYSTEM - A method and radio network controller (RNC) in a radio access network (RAN) for controlling access to a cellular telecommunication system. Upon receiving an access request from a given user equipment (UE) through a given radio base station (RBS), the RNC retrieves authorization information from an access control database within the RAN. The authorization information indicates whether the given UE is authorized to access the system through the given RBS. The RNC alternatively grants access or denies access to the UE based on the retrieved authorization information. The RBS is particularly useful for controlling access through small cells with limited capacity. | 07-21-2011 |
20110183646 | SPECIAL MOBILE RADIO TELEPHONE SUPPLY WITH INHERENT ACCESS - The invention relates to a cellular mobile radio telephone system and to a method for operating a cellular mobile radio network, in which mobile radio terminals can be checked in order to use the services of the mobile radio network. According to the invention, each mobile radio terminal that is checked into the mobile radio network can be uniquely identified by a subscriber identity, the subscriber identity of a checked-in mobile radio terminal is compared with a list of released subscriber identities and if there is a match, the use of services of the mobile radio network is released. If no match is found for the subscriber identity on the list of released subscriber identities, the use of the services of this mobile radio network is blocked and/or a general block is placed on the use of all mobile radio networks for said mobile radio terminal. | 07-28-2011 |
20110183647 | Method, Apparatus and Computer Program Product for Providing Closed Subscriber Group Access Control - An apparatus for providing closed subscriber group access control may include a processor. The processor may be configured to maintain a non-access register including an identifier of a communication cell associated with a closed subscriber group to which a communication device associated with the non-access register does not have access rights, and enable subsequent communication with another communication cell based on the other communication cell not being identified in the non-access register. A corresponding method and computer program product are also provided. | 07-28-2011 |
20110183648 | WIRELESS BASE STATION DEVICE AND POWER CONTROL METHOD THEREFOR - Disclosed are a wireless base station and a power control method therefor with which a wireless base station device installed in a home or office is capable of high-speed data communication with a relatively inexpensive price plan even when a transmission from a portable terminal is received during a low-power consumption mode. At a preset time, or when a power control unit ( | 07-28-2011 |
20110195690 | SYSTEM AND METHOD FOR PROCESSING ATTACHMENTS TO MESSAGES SENT TO A MOBILE DEVICE - A system and method for processing attachments to messages sent to a mobile device is described herein. Embodiments described herein apply to encrypted messages comprising multiple message parts, in which different encryption keys (e.g. session keys) have been used to encrypt the different message parts. In at least one example embodiment, the encrypted session keys for every message content part comprising an attachment is received at the mobile device. In one embodiment, all of the encrypted session keys are stored together in a main message header. The mobile device may then decrypt the encrypted session key associated with a user requested attachment, and transmits the decrypted session key to one or more remote servers in an attachment request for use in decrypting the requested attachment. Data associated with the requested attachment, in decrypted form, is returned to the mobile device. | 08-11-2011 |
20110201306 | SYSTEMS AND METHODS FOR UNIFIED BILLING - A system for unified billing combining mobile telephone and credit card services, in one example embodiment comprises a communication module to receive, from a merchant, a request to process a transaction, the request including data related to a subscriber identity module (SIM), a customer identification module to identify, based on the data, a customer associated with the subscriber identity module (SIM), a credit verification module to ascertain information related to a credit account associated with the customer, a code generating module to selectively generate a security code to be sent to the subscriber identity module (SIM), the security code to be provided to the merchant in order to complete the transaction, a code verification module to receive and verify the security code sent by the merchant, and a transaction module to selectively complete the transaction based on the security code verification. | 08-18-2011 |
20110201307 | ACCESS CONTROL FOR M2M DEVICES - A system for restricting Machine-to-Machine devices from accessing system resources in a 3GPP compliant network without adversely affecting the access of human operated devices makes use of a new network function that instructs all devices that are internally identified as M2M devices to block access. As such, M2M and H2H devices can be assigned to the same access classes, as presently required, but need not be access barred under the same circumstances. | 08-18-2011 |
20110201308 | METHOD OF AUTHENTICATION IN IP MULTIMEDIA SUBSYSTEM - A method of authentication in an IP Multimedia Subsystem (IMS) is provided. After receiving a Register message from a User Equipment (UE), a Proxy-Call Session Control Function (P-CSCF) locates a Connection Location Function (CLF) according to information contained in the Register message and a pre-configured corresponding relationship between the information contained in the Register message and the CLF. The P-CSCF obtains a query result by querying the CLF about attachment information of the UE in an access network, and sends the Register message carrying the query result to an Interrogating-Call Session Control Function (I-CSCF). The I-CSCF forwards the Register message carrying the query result to a Service-Call Session Control Function (S-CSCF). The S-CSCF authenticates the UE according to an authentication mechanism obtained from a User Profile Service Function (UPSF) or a Home Subscriber Server (HSS), and sends an authentication result to the UE. | 08-18-2011 |
20110201309 | METHOD AND APPARATUS FOR PROCESSING AUTHENTICATION OF MOBILE TERMINAL - The present invention discloses a method and an apparatus for processing an authentication of a mobile terminal, wherein the method includes: a network side receiving an image identity message from a mobile terminal, wherein the image identity message carries current image feature information and a user identifier of the mobile terminal; and searching image feature information which is saved previously in a database by the user identifier of the mobile terminal, performing a corresponding algorithm match between the current image feature information and the image feature information according to a preset security level, and performing an authentication on the mobile terminal based on the result of the match. By means of the technical solution of the present invention applying, the image information collected by photo shooting is used as an identity identification password, therefore, the identity authentications of different security levels can be provided, and the security and the expansibility of the identity authentication of the mobile terminal is increased greatly. | 08-18-2011 |
20110201310 | CONTENTS PROVIDING SYSTEM AND METHOD FOR PROVIDING DATA SERVICES THROUGH SHORT-RANGE WIRELESS COMMUNICATION NETWORK, AND CPNS SERVER AND MOBILE COMMUNICATION TERMINAL FOR THE SAME - The present invention relates to a contents providing system and method for providing data services through a short-range wireless communication network, and a CPNS server and a mobile communication terminal for the same. The contents providing system includes the CPNS server, the mobile communication terminal and an end-point terminal. When the end-point terminal is initially connected to the mobile communication terminal through the short-range wireless communication network, the CPNS server registers information on the end-point terminal as connection history information by matching the end-point terminal information to a corresponding mobile communication terminal. The CPNS server provides response information if either an end-point terminal information request or a contents information request is received from the mobile communication terminal. The mobile communication terminal is connected to at least any one of a plurality of adjacent end-point terminals through the short-range wireless communication network. If a contents transfer request key signal is received while a mobile WEB or WAP service is used, the mobile communication terminal transmits corresponding contents that are played back when the contents transfer request key signal is received to the end-point terminal. The end-point terminal transmits and receives information to and from the mobile communication terminal through the short-range wireless communication network. Therefore, the present invention is effective in that an end-point terminal that does not have a communication function can be provided with specific contents requested by a user while a mobile WEB or WAP service is used on a mobile communication terminal. | 08-18-2011 |
20110201311 | METHOD OF INITIAL ACCESS IN A WIRELESS COMMUNICATION SYSTEM - A method of initial access in a wireless communication system is disclosed. A method of initial access of a mobile station in a wireless communication system with femtocells comprises selecting a base station to which the mobile station requests information of femto cell base stations which can serve the mobile station and exist around the mobile station through scanning downlink channel; and requesting the selected base station the information of the femto cell base stations. | 08-18-2011 |
20110207433 | WEB SERVER CONSTITUTING SINGLE SIGN-ON SYSTEM, METHOD OF CONTROLLING OPERATION OF SAME, AND RECORDING MEDIUM STORING PROGRAM FOR CONTROLLING OPERATION OF SAME - A user ID and password are transmitted from a mobile telephone to a web server and whether the mobile telephone has the right to access the web server is authenticated. If the mobile telephone has the right to access the web server, a user ID and password for a first external server stored in a database are transmitted from the web server to the first external server. Authentication processing is executed in the first external server. If it is verified that the mobile telephone has the right to access the first external server, then the first external server generates authentication information and transmits this authentication information to the web server. In a case where the mobile telephone accesses the first external server, the generated authentication information is erased and then the first external server executes authentication processing. | 08-25-2011 |
20110207434 | Transaction Verification Method, Automatic Transaction Verification System and Transaction Verification Unit (Variants) - The invention offers methods and devices in which a clear-back signal and an answer signal of the subscriber device connected to the automated switched telephone network are used as primary or secondary factor of identification of personality and intentions of the transaction initiator. The invention can be used inter alia for confirmation or verification of transactions initiated by the unauthorized person or by the person authorized by existing authorization factors, by means of the subscriber device of the person authorized to make the transaction. The technical result is the fact that an authorization factor is offered that does not require connection traffic in the automated switched telephone network when such network is used for confirmation or verification of transactions. | 08-25-2011 |
20110207435 | MOBILE COMMUNICATION METHOD AND OPERATION APPARATUS - A mobile communication method includes causing an operation apparatus to acquire information on an installation location of a radio base station and identification information of firmware currently used by the radio base station, causing the operation apparatus to determine station data to be used by the radio base station on the basis of the information on the installation location when the operation apparatus judges that it is necessary to perform updating, and causing the operation apparatus to notify the radio base station of firmware information for updating and the determined station data. | 08-25-2011 |
20110212706 | Method and Apparatus for Providing a Regional Theft Guard - A method for providing a regional theft guard may include comparing, at a mobile electronic device, current device location to a set of enabled regions defined for the mobile electronic device, enabling operation of the mobile electronic device in response to a determination that the mobile electronic device is within an enabled region, and requesting entry of a security code in response to a determination that the mobile electronic device is not within the enabled region. A corresponding apparatus and computer program product are also provided. | 09-01-2011 |
20110212707 | REMOTE USER AUTHENTICATION USING NFC - The invention relates to a system (S) comprising a first authenticating entity (MOB_OP_SRV) and a portable communication device (MP) equipped with an NFC antenna (MP_A), and comprising means (SIM) to authenticate the user of the portable communication device (MP) to the first authenticating entity (MOB_OP_SRV), The system (S) further comprises a second authenticating entity ( | 09-01-2011 |
20110217951 | APPARATUSES AND METHODS FOR HANDLING NETWORK INITIATED DETACHMENT PROCEDURES - A mobile communications device with a wireless module and a controller module is provided. The wireless module performs wireless transmissions and receptions to and from a cellular station. The controller module receives a detachment request message comprising a detachment cause from the cellular station via the wireless module, and determines whether the detachment cause indicates unauthorized membership of a closed subscriber group (CSG) supported by the cellular station. Also, the controller module determines whether the cellular station is a non-CSG cell in response to the detachment cause indicating unauthorized membership of the CSG supported by the cellular station, and keeps an allowed CSG list unmodified in response to the cellular station being a non-CSG cell. | 09-08-2011 |
20110217952 | Method and Arrangement in a Telecommunication System - The invention relates to a method and arrangement in a serving Radio Network Controller, SRNC for controlling inter RAT handover to E-UTRAN of a UE with E-UTRA capability operating in a serving network comprising said SRNC, wherein the SRNC receives, from a Serving GPRS Support Node, SGSN, security keys generated at authentication and key agreement, AKA, upon attachment of the UE to the serving network; characterized in the steps of determining ( | 09-08-2011 |
20110223885 | METHOD FOR FACILITATING A HANDOVER OF A COMMUNICATION DEVICE, COMMUNICATION DEVICE, APPLICATION SERVER FOR FACILITATING A HANDOVER OF A COMMUNICATION DEVICE, AND COMMUNICATION SYSTEM ARRANGEMENT - A method for facilitating a handover of a communication device ( | 09-15-2011 |
20110223886 | ACCESS POINT-BASED CONTROL OF ACCESS CONTROL LIST - Access control techniques enable an access terminal to obtain service through an access point. In some aspects, access control techniques may be used to enable a user (e.g., an owner) of an access point to control whether an access terminal obtains service through the access point. For example, a user may temporarily disable access control at an access point to enable access points that register with the access point while access control is disabled to thereafter be allowed to obtain service through the access point. As another example, a shared secret may be provided to an access terminal whereby, upon presenting the shared secret to an access point, the access terminal is allowed to obtain service through the access point. | 09-15-2011 |
20110223887 | Methods and Systems for Closed Subscriber Group Roaming - Systems and methods according to these exemplary embodiments provide for communications systems which use closed subscriber groups (CSG). More particularly, systems and methods for CSG roaming as well as transmitting information associated with CSG White lists are described herein. | 09-15-2011 |
20110223888 | PORTABLE ELECTRONIC APPARATUS - A mobile electronic device includes a fingerprint sensor for detecting an operation, an activation unit (control unit) for performing a predetermined action, an acceleration sensor for detecting an inclination state of the fingerprint sensor with respect to a horizontal plane, and a control unit for making the activation unit perform predetermined actions based on the operation detected by the fingerprint sensor. The control unit performs the detection in the fingerprint sensor differently according to the inclination detected by the acceleration sensor. | 09-15-2011 |
20110230165 | WIRELESS VEHICLE TRACKING - A vehicle tracking system includes a remote portable wireless device. The system also includes a wireless transceiving device included in each of a plurality of vehicles, the wireless transceiving device in communication with a GPS device. The system further includes a server, capable of communicating with both the remote portable wireless device and each wireless transceiving device. The at least one server may receive a plurality of vehicle selections from the remote portable wireless device. The server may also determine a vehicle that corresponds to each of the plurality of selections, including a cellular phone number for each determined vehicle. The server may further transmit tracking instructions to each determined vehicle and receive GPS coordinates from each vehicle. The server may compare the received coordinates from each vehicle and report a deviance beyond a predetermined threshold to the remote portable wireless device. | 09-22-2011 |
20110230166 | AUTHENTICATION METHOD FOR THE MOBILE TERMINAL AND A SYSTEM THEREOF - A method and a system for authenticating a mobile terminal, and the method comprises: the mobile terminal using a pre-set password P to decrypt a key A stored in a subscriber information file to obtain a key Ki which is used in authentication; in a process of authentication, the mobile terminal using the key Ki and a random number sent by a network side to generate encrypted authentication response data, and sending the encrypted authentication response data to the network side; and the network side verifying the encrypted authentication response data sent by the mobile terminal, and returning an authentication success acknowledgement to the mobile terminal after the verification succeeds; wherein the subscriber information file is stored in a local memory of the mobile terminal, or a mobile memory device connected with the mobile terminal. | 09-22-2011 |
20110237220 | METHODS AND APPARATUS FOR UNLOCKING AN ELECTRONIC DEVICE - The present disclosure provides methods and apparatus for unlocking an electronic device. In an embodiment, a process causes a device such as a smartphone to receive a sound input from a fixed position microphone and determine if the device should be unlocked based on a comparison of the sound input with a previously defined sound input. | 09-29-2011 |
20110237221 | METHOD AND APPARATUS FOR BEARER AND SERVER INDEPENDENT PARENTAL CONTROL ON SMARTPHONE, MANAGED BY THE SMARTPHONE - In some embodiments, the invention involves parental or master control of a child or subordinate mobile phone without service provider intervention. An embodiment of the invention is a system and method relating to master control of the subordinate smart phone using features on the smart phones, and independent of features provided by the phone service providers. Communication between the master and subordinate phones may be initiated using SMS messaging, near field communication, Bluetooth, direct connect to a PC, or by other secure wireless or wired connections. Once initiated, desired communication events are captured by the parental control application to effect control policies on the subordinate phone. Communication between the phones may be encrypted to prevent malicious intervention of message traffic Other embodiments are described and claimed. | 09-29-2011 |
20110237222 | Systems and Methods to Provide Access Control via Mobile Phones - Systems and methods are provided to allow parental control via mobile communications. In one aspect, a system includes a data storage facility to store data associating a phone number with information indicative of an age of a user of the phone number; and an interchange coupled with the data storage facility. The interchange includes a common format processor and a plurality of converters to interface with a plurality of controllers. The converters are configured to communicate with the controllers in different formats and to communicate with the common format processor in a common format. The common format processor is to use one converter of the converters to communicate with a telephonic apparatus at the phone number to obtain parental consent, in response to a request from a third party website, such as a social networking website. | 09-29-2011 |
20110237223 | SYSTEM AND DEVICE FOR FACILITATING A WIRELESS TRANSACTION BY CONSOLIDATING SIM, PERSONAL TOKEN, AND ASSOCIATED APPLICATIONS - The invention relates generally to a smart card device that is configured to facilitate wireless network access and credential verification. The device combines the features of the SIM with Common Access Card or Personal Identity Verification card features to allow a network subscriber to invoke secure payment transactions over a carrier's network. The system includes data storage for maintaining a plurality of network and transaction instrument profiles and a profile gateway for receiving transaction information from a payment gateway, sending an authorization request to a user's mobile device, receiving a transaction authorization from the mobile device, and sending transaction information to a payment gateway to finalize the payment transaction. The system further includes a protocol element that facilitates communication between the device and a transceiver for wireless communication between a mobile device and a computing system. | 09-29-2011 |
20110237224 | SYSTEM AND DEVICE FOR FACILITATING REMOTE INVOCATION OF PERSONAL TOKEN CAPABILITIES - The present invention relates generally to a smart card device that is configured to facilitate wireless network access and credential verification. Specifically, the device is configured to meet the physical and electrical specification for commercially available mobile devices utilizing a standard Subscriber Identity Module (SIM) for network access. The device combines the features of the SIM with Common Access Card or Personal Identity Verification card features to allow a network subscriber to invoke secure payment transactions over a carrier's network. The system includes data storage for maintaining a plurality of network and transaction instrument profiles and a profile gateway for receiving transaction information from a payment gateway, sending an authorization request to a user's mobile device, receiving a transaction authorization from the mobile device, and sending transaction information to a payment gateway to finalize the payment transaction. | 09-29-2011 |
20110244828 | SYSTEM AND METHOD FOR PROCESSING CONNECTION FROM MACRO CELLULAR BASE STATION TO MINI TYPE BASE STATION - A system and a method for connecting macro cellular base stations into mini type base stations are applicable to a mobile communication apparatus having a covering range provided by macro cell base stations upon entering into a range provided by mini type base stations for automatic switching. The method includes establishing a database stored with information related to a geographic distribution for mini type base stations and a listing of authorized admission for allowing mobile communication apparatus to enter; acquiring the geographic area of the mobile communication equipment in order to search the database for at least one mini type base station based on International Mobile Subscriber Identity of the mobile communication apparatus for allowing the mobile communication apparatus to enter into the searched mini type base station from the macro cell base stations for communication. | 10-06-2011 |
20110244829 | DEVICE REGISTRATION METHOD AND DEVICE REGISTRATION SYSTEM - A device registration method for a system including a registering apparatus and a first and a second device, includes storing, by the first device, first information which is information about an individual, sending, by the second device, second information to the first device, the second information being information about an individual, determining, by the first device, whether the second information received from the second device matches the first information, when, as a result of the determination, the second information matches the first information, instructing, by the first device, the registering apparatus to register access permission for the second device so that the second device is allowed to access the registering apparatus, and when the registering apparatus receives the instruction, registering, by the registering apparatus, access permission for the second device so that the second device can access the registering apparatus. | 10-06-2011 |
20110244830 | AUTHENTICATING A SHORT MESSAGE SERVICE (SMS) MESSAGE - A vehicle telematics unit or other electronic hardware in a vehicle authenticates an incoming SMS message and provides additional security features above and beyond those inherent to the SMS protocol. A call center uses a mathematical function to derive a security code, and then sends an SMS message to the vehicle. The telematics unit can utilize the transmitted information to authenticate the sender of the SMS message and/or its contents. One group of suitable mathematical functions utilizes keyed-hash message authentication codes (HMACs). | 10-06-2011 |
20110250867 | METHOD AND APPARATUS FOR RESTRICTING NETWORK ACCESS IN A MOBILE COMMUNICATION TERMINAL - A method and an apparatus for restricting network access in a mobile communication terminal are provided. The method for restricting the network access in the mobile communication terminal includes when network access is attempted, receiving a password for a Subscriber Identification Module (SIM) card inserted into the terminal, transmitting the password to a SIM management server, receiving a password authentication result from the SIM management server, and determining whether to allow the network access according to the password authentication result. | 10-13-2011 |
20110250868 | METHOD, SERVER, AND SYSTEM FOR CONFIGURING PAGING GROUP AND NEIGHBOR CELL LIST OF FEMTO ACCESS POINT - A method, a server, and a system for configuring a paging group (PG) and a neighbor cell list of a femto access point (FAP) are provided. The method includes: receiving a configuration request from a security gateway or an FAP; acquiring location information of the FAP; determining an access service network gateway (ASN-GW) accessed by the FAP, and notifying the location information of the FAP to the ASN-GW, so that the ASN-GW allocates a PG to the FAP according to the location information of the FAP, and delivers an identifier (ID) of the allocated PG; and receiving the ID of the PG from the ASN-GW, and delivering the ID of the PG to the FAP. Therefore, the FAP can dynamically join into a PG and the neighbor cell list can be dynamically updated. | 10-13-2011 |
20110256846 | SYSTEMS AND METHOD FOR MEDIA TRANSFER - Components of a mobile traffic network and components in communication with the network cooperate to confirm whether a mobile station user or account owner has previously purchased media content for a particular mobile station. Media content that has already been purchased by a user can be downloaded by that user to a new mobile station after the initial mobile station is lost, damaged, or upgraded. | 10-20-2011 |
20110256847 | METHOD FOR MODIFYING THE OPERATING MODE OF A TECHNICAL COMMUNICATIONS GROUP PLATFORM (TCGPL) OF A TELECOMMUNICATIONS NETWORK (TC NETWORK) - The invention relates to a method for modifying the operating mode of a technical communications group platform (TCGPL) of a telecommunications network (TC network) for at least one driving object | 10-20-2011 |
20110256848 | TOUCH-BASED MOBILE DEVICE AND METHOD FOR PERFORMING TOUCH LOCK FUNCTION OF THE MOBILE DEVICE - A touch-based mobile device and a method for performing a touch lock function of the mobile device are provided. In the method, the device displays a touch lock screen in which a cover layer is superimposed over a specific underlying screen and allows the underlying screen to be visible. When an input of a touch moving gesture is detected, the device moves the cover layer depending on the touch moving gesture, and determines whether a distance of the touch moving gesture reaches a predefined critical distance. If so, the device removes the cover layer from the touch lock screen and switches the touch lock state to a touch unlock state, thus allowing a user to more conveniently switch the touch lock state to the touch unlock state. | 10-20-2011 |
20110256849 | SYSTEMS AND METHODS FOR MOBILITY MANAGEMENT IN OVERLAID MOBILE COMMUNICATIONS SYSTEMS - Communications of a mobile station with a satellite mobile communications system and a terrestrial mobile communications system are coordinated. The mobile station is registered with the terrestrial mobile communications system and, responsive to the registration of the mobile station with the terrestrial mobile communications system, the mobile station is concurrently registered with the satellite mobile communications system. The concurrent registration may include implicitly registering the mobile station with the satellite mobile communications system, e.g., by storing information identifying the mobile station may be stored in a location register of the satellite mobile communications system responsive to the registration of the mobile station with the terrestrial mobile communications system, and maintaining synchronization between the two registrations. Authentication tokens may be pre-generated for quick re-registration with a satellite mobile communications system. | 10-20-2011 |
20110256850 | METHOD AND ARRANGEMENT FOR CREATION OF ASSOCIATION BETWEEN USER EQUIPMENT AND AN ACCESS POINT - Methods, apparatus, and computer program products for creating an association between a first user equipment and at least one access point assisted by a registration server in a telecommunication network are disclosed. The registration server responds to a first contact request carried out using a first association number for the access point, provided by the first user equipment, receives a first association request for the association with the access point, provided by the first user equipment, authorizes the first association request based on a first authorization information provided by the first user equipment; registers the association between the first user equipment and the access point responsive to authorization of the first association request. The first user equipment is associated with the access point and the association is administered by the registration server. | 10-20-2011 |
20110263223 | SYSTEMS AND METHODS OF SYNCHRONIZING RING TONE CYCLES AND DELIVERY OF DTMF TONES - Mobile devices use a PBX and application servers associated with the PBX to access voice services. Some mobile devices can support simultaneous data and voice channels, with the PBX and application server respectively. Where a data channel is unavailable, a control and status updating mechanism is needed. One approach is to signal over the voice channel with DTMF tones. DTMF tones should be timed to cause the tones to arrive at the mobile device during a pause period of a ring cycle. However, it also is desirable to avoid unnaturally long silence periods or other pauses during system usage. Aspects relate to enhancing a user experience in these situations and successful transmission/reception of control and status information over a voice channel using DTMF tones. | 10-27-2011 |
20110263224 | SYSTEMS AND METHODS OF VOICE CALL SETUP INVOLVING MOBILE DEVICES - A mobile device can send a notification to place a call using a PBX (e.g., using SIP signaling) or receive a notification of call availability for the mobile device at the PBX. An authentication token is provided over a data channel for use in authenticating the mobile device when calling the PBX on a voice channel. However, when the mobile device calls the PBX (e.g., on a DNIS number, where ANI information is made available to an application server), if ANI information is found to correspond to the mobile device, the PBX can send tone(s) indicating that the mobile device can respond with an abbreviated validation tone, rather than the entirety of the authentication token. If the ANI information is not obtained or not matched, then a different tone(s) is sent, indicating to provide the authentication token. If the authentication token provided does not match or if the mobile device does not respond, the voice channel is not set up. | 10-27-2011 |
20110263225 | METHOD AND APPARATUS FOR NETWORK PERSONALIZATION OF SUBSCRIBER DEVICES - A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity. | 10-27-2011 |
20110263226 | MOBILE COMMUNICATION SYSTEM, MOBILE STATION APPARATUS, BASE STATION APPARATUS, COMMUNICATION CONTROL METHOD, AND STORAGE MEDIUM STORING PROGRAM - To minimize the risk of user information being leaked to a third party in the event that a mobile station apparatus is lost or stolen. A mobile communication system including a base station apparatus including: a holding means for holding user information including subscriber information used for location registration processing of a mobile station apparatus connected by radio, access information used for an access to another mobile station apparatus or to a network, and history information indicating history of the access; and a base station control means for transmitting and receiving the user information to and from the mobile station apparatus and managing the user information held in the holding means; and a mobile station apparatus that includes a mobile station control means for transmitting and receiving the user information to and from the base station apparatus and managing the user information acquired from the base station apparatus, in which the mobile station apparatus does not hold the user information of the mobile station apparatus in advance, but acquires the user information, after a power supply of the mobile station apparatus is turned on, from the base station apparatus through the mobile station control means and temporarily stores the user information. | 10-27-2011 |
20110269422 | System and Method for Routing a Message to a Mobile Device Associated with Multiple Communication Profiles - A communication management system receives, from a first cellular network operator, a request for routing information for a message that is addressed to a mobile device using a first communication profile. When the communication management system determines that the mobile device is connected to a second cellular network operator using a second communication profile, the communication management system responds to the request by: requesting, from the first cellular network operator, delivery of the message to the communication management system; receiving the message from the first cellular network operator; and sending the message to the second cellular network operator, where the message is addressed to the mobile device using the second communication profile. | 11-03-2011 |
20110269423 | WIRELESS NETWORK AUTHENTICATION APPARATUS AND METHODS - Apparatus and methods for authenticating and granting a client device (e.g., cellular telephone) access to a network. In one embodiment, a network service provider such as a cellular telephone company may distribute user access (e.g., Universal Subscriber Identity Module or “USIM”) credentials to a services manager via a USIM vendor. The services manager may maintain a list of authorized users. A user at a client may authenticate to the services manager. Once authenticated, the services manager may provide the user with a set of USIM credentials. When the user desires to use wireless network services, the user equipment may establish a wireless link between the user equipment and the network service provider. During authentication operations, the user equipment may use the USIM credentials to authenticate to the network service provider. Following successful authentication, the network service provider may provide the user equipment with wireless services. | 11-03-2011 |
20110269424 | DATA TRANSFER AND SYNCHRONIZATION SYSTEM - The invention relates to the transference of data between two systems independent of the form in which the data is kept on the respective systems, and in particular to providing an efficient means of communicating data between systems and devices. It further relates to a system for allowing users to provide other individuals with a personalized representation of the user in a network environment, such as a cellular telephone network and the backup and restoration of data stored in a wireless telephone, and in particular a mobile telephone having data storage capabilities. | 11-03-2011 |
20110269425 | Securely Establishing Presence on Telecommunication Devices - In some embodiments, a user may associate a first communication type (e.g., Wi-Fi calling application) with a second communication type (e.g., standard ten-digit mobile telephone number), so that the user may have calls directed to an active communication type in a predetermined preference. In various embodiments, communication devices may become available (e.g., initiated) based on an activity of the user, such as by a location or proximity of the user, use of a device by the user, or for other reasons. | 11-03-2011 |
20110269426 | Methods and Arrangements for Communication Channel Re-Establishment - The present invention relates to Radio Resource Control, RRC Connection re-establishments of unauthenticated calls or sessions between MEs, and one or more eNodeBs. By making use of the Cell Identity of the cell in which a ME having radio connection malfunction resides, in the calculation of a Message Authentication Code for data Integrity, MAC-I a ME unique MAC-I can be calculated which is used for the identification and verification of MEs by a target base station such as a eNodeB, in RRC Connection re-establishment of unauthenticated calls. | 11-03-2011 |
20110269427 | FEMTOCELL COMMUNICATION SYSTEM, APPARATUS, CONTROL METHOD, AND PROGRAM - A Femtocell base station has a determination means and a transmission means. The determination means, upon receiving a location update request message from UE (User Equipment), determines whether a first message that prompts the UE to again attempt a location update should be transmitted to the UE, whether a second message that prompts the UE to divert to another network should be transmitted to the UE, or whether a third message that notifies the UE that the location update request is accepted should be transmitted to the UE. The transmission means transmits to the UE either the first message, or the second message, or the third message in accordance with the determination of the determination means. | 11-03-2011 |
20110269428 | METHOD FOR AUTHENTICATING MOBILE UNITS ATTACHED TO A FEMTOCELL THAT OPERATES ACCORDING TO CODE DIVISION MULTIPLE ACCESS - The present invention provides a method involving a femtocell in communication with a secure core network such as an Internet Protocol Multimedia Subsystem (IMS) network. The method includes receiving, from the femtocell and at a first secure entity in the IMS network, a global challenge including information indicating a random number. The method also includes receiving an authentication response computed by a mobile unit based on the random number and the first key known by the mobile unit and not known by the femtocell. The method further includes determining, at the first secure entity, that the random number is a legitimate random number provided to the femtocell by the IMS network. | 11-03-2011 |
20110275347 | MOBILE COMMUNICATION METHOD AND RADIO BASE STATION - A mobile communication method comprises a step of setting a restriction type by the femtocell radio base station #A in response to input of predetermined information to the femtocell radio base station #A, the restriction type indicating restricted processes to be applied to a mobile station UE belonging to the CSG #1 in the femtocell #1; a step B of notifying a mobile station UE in the femtocell #1 of the set restriction type by the femtocell radio base station #1; and a step of detecting processes restricted in the femtocell #1 on the basis of the notified restriction type, in a case where the mobile station UE belongs to the CSG #1. | 11-10-2011 |
20110275348 | SYSTEM AND METHOD FOR UNLOCKING A DEVICE - A system for unlocking a mobile device including: an input module configured to receive voice information; an output module configured to output an unlock signal; a processor connected to the input module and output module and configured to: receive the voice information from the input module; analyze the voice information; determine if the analyzed voice information matches with a predetermined voice profile; and if there is a match, send an unlock signal to the mobile device via an output module. A method for unlocking a mobile device including: receiving voice information from the mobile device; analyzing the voice information; determining if the analyzed voice information matches with a predetermined voice profile; and if there is a match, sending an unlock signal to the mobile device. | 11-10-2011 |
20110281555 | METHOD AND APPARATUS FOR CERTIFICATION BASED FEATURE ENABLEMENT - Embodiments of a system and method for wireless communication are provided. In certain embodiments, an identification number is received from a subscriber station. The identification number is used to retrieve information regarding features supported by the subscriber station from a first database. An indication of features to be enabled for communication with the subscriber station can be provided based on the features supported by the subscriber station. | 11-17-2011 |
20110281556 | SYSTEM OF WI-FI TERMINALS AND CHANNEL OPERATION METHOD FOR THE SAME - A system of Wi-Fi terminals and a channel operation method for the same are provided. The method includes selecting a user function of a sending terminal including a Wi-Fi module, determining whether the selected user function is a Wi-Fi related function, performing, when the selected user function is the Wi-Fi related function, by the sending terminal, a search for a terminal capable of handling the user function, selecting, by the sending terminal, a found terminal as a receiving terminal, automatically establishing, by the sending terminal, a Wi-Fi channel to the receiving terminal by automatically sending a Probe Request message containing a Personal Identification Number (PIN) code, sending, by the sending terminal, data generated by the user function to the receiving terminal through the Wi-Fi channel, and outputting, by the receiving terminal, the received data. | 11-17-2011 |
20110281557 | METHOD AND SYSTEM FOR PROVIDING WI-FI SERVICE BY WI-FI DEVICE - A method and a system for providing a Wireless Fidelity (Wi-Fi) service, in which when multiple counterpart devices are selected based on manufacturer information and support information on supported functions and capability defined in a service information field of each beacon message or each probe response message, a final device is determined by checking multiple pieces of signal information of the selected counterpart devices, are provided. The method includes receiving messages from multiple counterpart devices, selecting one or more counterpart devices, each of which supports a requested service, from an identical manufacturer when the messages are received, checking multiple pieces of signal information of the selected counterpart devices when the number of the selected counterpart devices is greater than one, and determining a device having the signal information satisfying set conditions as a final device. | 11-17-2011 |
20110281558 | TELECOMMUNICATIONS CHIP CARD AND MOBILE TELEPHONE DEVICE - A telecommunications chip card ( | 11-17-2011 |
20110281559 | BATTERY AUTHORIZATION SERVER - A mobile communication device is capable of communicating with a battery authorization server. Determining an authorization status of a smart battery currently powering the mobile communication device involves an initial authorization process and a subsequent authorization process. The initial authorization process is conducted between the mobile communication device and the smart battery. If the initial authorization process is successful, it is followed by a subsequent authorization process between the mobile communication device and the battery authorization server. | 11-17-2011 |
20110287741 | SECURE APPLICATION CONTROL IN MOBILE TERMINAL USING BIOMETRIC SENSOR - An exemplary mobile terminal having a biometric input device, according to an embodiment of the present invention includes a biometric input device, configured to receive biometric input related to at least one physical attribute of a user and to authorize performance of an instruction by a processor based on the biometric input related to the at least one physical attribute. The mobile terminal also includes the processor, operatively coupled to the biometric input device and configured to receive the instruction from the biometric input device and to execute the instruction based on authorization by the biometric input device. The mobile terminal also includes a transceiver, operatively coupled to the processor, configured to send and receive at least one of a voice call and data. | 11-24-2011 |
20110287742 | AUTHENTICATION SYSTEM, SMALL BASE STATION, AND AUTHENTICATION METHOD - The present invention relates to an authentication system, a small base station, and an authentication method which allow a server side to authenticate whether an installation position of a small base station is valid or not. In a packet to be sent as an authentication request from the femto base station | 11-24-2011 |
20110287743 | Method, system and user equipment for establishing association between a service network element and an MME - The present invention provides a method, system and UE for establishing association between a service network element and an MME, in order to solve the technical problem of establishing association between the service network element and the MME. The technical solution of the present invention is as follows: the service network element receives a message sent by the UE including an information parameter of the MME which is currently serving the UE, and acquires the information parameter of the MME from the message; the service network element sends a message including an information parameter of the service network element to the MME; and the MME acquires the information parameter of the service network element from the message. The present invention realizes the requirement of establishing association between the service network element and the MME without modifying and upgrading network elements related to the PCC architecture for implementing the function, reduces the operating cost and risk of the existing network, and favours the prompt application of the EPS network. | 11-24-2011 |
20110287744 | System And Method Of Authenticating Login Credentials In A Wireless Communication System - A technique in a wireless mobile device for use in enabling service sessions with a host service via a wireless network is described. The device receives a host login credential from the host service, and saves it in memory. The device detects a logoff trigger for logging off from an enabled service session with the host service. In response to detecting the logoff trigger, the device performing the following actions. The device prompts with, in a display, an entry screen having a field for entry of a device login credential for use in logging on to a subsequent service session with the host service. The device receives, via a user I/O subsystem, the device login credential in response to the prompting, and saves it in memory. After receiving and saving the device login credential, the device logs off from the enabled service session with the host service. After the logging off from the enabled service session, the device detects a login trigger for logging on to the subsequent service session with the host service. In response to detecting the login trigger, the device authenticates the saved device login credential with the saved host login credential. | 11-24-2011 |
20110294466 | PROVIDING WIRELESS MOBILE DEVICE INFORMATION TO A CALL CENTER - A method and system for providing wireless mobile device information from a vehicle to a call center. The method includes the steps of (a) detecting the presence of a personal mobile device at the vehicle, (b) receiving at a vehicle interface module a mobile device identifier from the personal mobile device, and (c) sending the mobile device identifier from the vehicle interface module to a call center via the mobile device. The mobile device identifier received at the call center can be used for various purposes such as to provide a callback number in the event of a dropped call, or to validate that services are authorize for the vehicle. | 12-01-2011 |
20110294467 | MOBILE DEVICE HAVING A TOUCH-LOCK STATE AND METHOD FOR OPERATING THE MOBILE DEVICE - A mobile device with a touch panel and a touch-lock operating method thereof are provided. The mobile device preferably includes an RF communication unit for supporting communication services; a touch panel for sensing input touches; a display unit for displaying a screen, where the screen includes at least one of a preset image, text, and map; and a controller for setting a touch-lock in the touch panel according to a preset condition. The controller also controls the display unit to display at least one of a text and image or at least one particular icon corresponding to the information reception event that occurs, based on the RF communication unit, in the touch-lock state. A portion of the display screen can be locked, or only certain predetermined touch functions permitted. | 12-01-2011 |
20110300829 | FINGERPRINT ACTIVATED QUICK FUNCTION SELECTION - A device such as a laptop computer includes a fingerprint sensor and has a specific function to be performed associated with at least two of the fingerprints of an authorized user of the device. The device performs the specific function when an authorized user places a finger on the fingerprint sensor. The functions associated with the fingerprints of the authorized users can be quickly accessed even when a security or keyboard lock is active. A mobile communication terminal includes a fingerprint sensor in a call handling key. Calls are answered, rejected or initiated when an authorized user places a finger on the fingerprint sensor. | 12-08-2011 |
20110300830 | FINGERPRINT SCANNING WITH OPTICAL NAVIGATION - An optical navigation subsystem may be used when obtaining a candidate fingerprint for a mobile communication device (e.g., for authentication purposes). To accommodate such use of the optical navigation subsystem, the optical navigation subsystem may be adapted to automatically adjust a processed image sensor window from a first set of window dimensions (e.g., suitable for optical navigation) to a second set of window dimensions (e.g., suitable for fingerprint capture). Alternatively, a single, static set of window dimension may be employed in conjunction with stitching algorithms, or other methods suitable for forming candidate fingerprint images by combining a plurality of images obtained using the static set of window dimension. | 12-08-2011 |
20110300831 | AUTHENTICATION OF A MOBILE DEVICE BY A PATTERNED SECURITY GESTURE APPLIED TO DOTTED INPUT AREA - A method, system, and apparatus of a touch-based authentication of a mobile device through user generated pattern creation are disclosed. In one embodiment, a method of a mobile device includes recognizing a tactile pattern on a touch screen as an unlocking gesture, storing the unlocking gesture to a memory of the mobile device, associating another tactile pattern on the touch screen with the stored unlocking gesture and transforming the mobile device from an initial state to an unlocked state to operate as a the telephonic communication device based on the association between the another tactile pattern and the stored unlocking gesture and accessing a contact list and a greeting message based on a user profile. | 12-08-2011 |
20110306319 | Telephone Security System - Novel methods and devices for securing telephone access. A security code is associated with a phone number that is to be secured. A securing device that stores the security code is connected with the phone line of the phone number, and intercepts each calling to the phone number by requesting inputting of a security code and comparing the input code with the stored security code. The calls with a matching security code would be allowed to go through to the phone number's owner. | 12-15-2011 |
20110306320 | SYSTEM AND METHOD FOR MANAGING AND SECURING MOBILE DEVICES - Systems and methods are provided for securing at least one mobile device. A server includes a controller and a non-transitory computer readable medium storing instructions executable by the controller. The executable instructions are configured to perform a method in which a secure communications session is established with a user and the user is allowed to input a list of a plurality of security actions to be performed at a mobile device associated with the user. A secure communications session is established with the mobile device, and the list of the plurality of security actions is provided to the mobile device simultaneously as a single instruction set. | 12-15-2011 |
20110306321 | Regulation by MSC server when using SGs/Gs - A method of registering a subscriber in an IP Multimedia Subsystem (IMS) is provided, wherein the method is executed by a call control node ( | 12-15-2011 |
20110312301 | Authenticity Verification of Authentication Messages - At least a method for verifying the authenticity of one or more authentication messages in an authentication procedure between a network and a mobile device is described wherein the method comprises: sending an authentication request through a first radio access node to a said mobile device, said radio access node being associated with first location information; said mobile device generating second location information associated with the location of said mobile device; and, verifying the authenticity of the origin of said authentication request by checking if said second location information comprises said first location information. | 12-22-2011 |
20120003958 | METHOD AND SYSTEM FOR DATA SESSION ESTABLISHMENT - A method and system for data session establishment from a mobile device in a multiple networks scenario, the method including, checking whether an identifier for an first network is on a blacklist on the mobile device; if the first network identifier is not on the blacklist, attempting to establish a data connection with the first network; and if the first network identifier is on the blacklist, establishing a data connection with a second network. The method and system for data session establishment include deriving and maintaining the blacklist. | 01-05-2012 |
20120003959 | SYSTEM AND METHOD FOR PRIORITIZING USER COMMUNICATIONS - The invention provides a method and system to quantify the impact of granting access privileges for voice channels in mobile cellular telecommunications when dealing with applications where such a policy may improve service quality regardless of the technology used by the service provider. The number of channels that need to be reserved in order to reach the target can be determined. Channel access requests are categorized according to a prioritization scheme providing several blocking probabilities according to the portion of subscribers belonging to each access service class, the total number of service channels in a cell sector, and the target blocking probability and total traffic (or load). | 01-05-2012 |
20120003960 | Mobile device control using a tethered connection - Disclosed is a virtual mobile management tool that allows a remote support technician to access applications and data on a mobile device connected through a desktop computer that in turn is connected to internet. A user can connect the mobile device to a desktop computer, which has internet connectivity, and initiate a trouble ticket. A support admin installs the current invention remotely on the user's desktop and communicates with the mobile device. | 01-05-2012 |
20120003961 | METHOD AND APPARATUS FOR BASE STATION SELF-CONFIGURATION - Disclosed is method and apparatus for operation of a base station in wireless communications, including self-configuration of the base station for secure and authenticated communications with other base stations. | 01-05-2012 |
20120003962 | GROUP HANDOVER METHOD AND APPARATUS IN BROADBAND WIRELESS COMMUNICATION SYSTEM THAT SUPPORTS MOBILE RELAY STATION - Group handover method and apparatus in a broadband wireless communication system which supports a mobile relay station are provided. A method of a serving base station for group handover of the mobile relay station includes when receiving a measurement report message from a relay station, determining whether the relay station is a mobile relay station of a simple type which forwards a signal; collecting handover related information of the mobile relay station and mobile terminals belonging to the mobile relay station, from pre-stored information; requesting handover of the mobile relay station and the mobile terminals by transmitting the collected handover related information to a target base station; and receiving a message indicating whether the handover of the mobile relay station and the mobile terminals is approved, from the target base station. | 01-05-2012 |
20120009896 | ABOVE-LOCK CAMERA ACCESS - Apparatus and methods are disclosed for allowing smart phone users to “capture the moment” by allowing easy access to a camera application when a mobile device is in an above-lock (or locked) mode, while also preventing unauthorized access to other smart phone functionality. According to one embodiment of the disclosed technology, a method of operating a mobile device having an above-lock state and a below-lock state comprises receiving input data requesting invocation of an camera application when the mobile device is in the above-lock state and invoking the requested camera application on the device, where one or more functions of the requested application are unavailable as a result of the mobile device being in the above-lock state. | 01-12-2012 |
20120009897 | Location privacy selector - A wireless device capable of being located over a network by a requesting party comprises a phone, and a display to display a visually-continuous location privacy slider having at least five stops. Each of the at least five stops corresponds to a given combination of settings within the phone relating to a privacy of reporting of location of the wireless device to a requesting device. | 01-12-2012 |
20120009898 | Abuse-Resistant Method of Providing Invitation Codes for Registering User Accounts with an Online Service - A server system having one or more processors and memory receives, from a client, an invitation-code request from a user of the client for an invitation code enabling a new user account to be registered, where the invitation-code request includes identifying information and determines whether the invitation-code request exceeds registration limit criteria based on the identifying information. In accordance with a determination that the invitation-code request exceeds the registration limit criteria, the invitation-code request is rejected. In accordance with a determination that the invitation-code request does not exceed the registration limit criteria, an invitation code is provided to the user, enabling a new user account to be registered. | 01-12-2012 |
20120009899 | NETWORK OR ACCESS POINT HANDOFF BASED UPON HISTORICAL PATHWAY - A device for handing off a wireless connection can include a receiver configured to receive a communication signal from a wireless device within a first wireless cell, a first processor configured to determine communication information regarding the first wireless cell, and a storage unit configured to store directional information regarding the first wireless cell. In addition, the device can have a transmitter configured to transmit the directional information to a wireless device located within the first wireless cell, and a second processor configured to provide wireless connection to the wireless device through the receiver and the transmitter. The second processor can Handoff the wireless connection to a second wireless cell. | 01-12-2012 |
20120009900 | LOCATION BASED PRESENCE AND PRIVACY MANAGEMENT - A method and system for providing location based presence status and enhancing location privacy management in a mobile, instant messaging or social networking environment. A user specifies or saves their favorite locations (e.g. home, work, school, or particular business or point of interest locations), and specifies or selects names and/or categories to be shared for each user-specified location. In addition, the system provides multiple sharing levels for sharing multiple types of location contextual information. When user's current location corresponds to user-specified locations, location based presence status is provided to specified contacts according to the sharing level settings, and provides user the option to share location contextual information without sharing location coordinates of the user. When user is driving, location based presence status is updated accordingly, and when user is at other business or POI locations, corresponding location contextual information is shared based on user's settings for each sharing level. | 01-12-2012 |
20120009901 | METHOD FOR CONTROLLING ACCESS OF TERMINAL TO HOME (E)NODEB - A method for controlling access of a terminal, which is connected to a Home (e)NodeB operated in a closed access mode, the method comprises: determining whether a timer, which designates allowable time to access to the Home (e)NodeB by using a specific closed subscriber group (CSG) ID, has expired; comparing an allowed CSG list for the terminal with a CSG ID list of the Home (e)NodeB if the allowed access timer has expired; and changing the specific CSG ID of the terminal into another CSG ID such that service to the terminal from the Home (e)NodeB is maintained if there is the another CSG ID in both the allowed CSG ID list for the terminal and the CSG ID list of the Home (e)NodeB. | 01-12-2012 |
20120015629 | SECURING A MOBILE COMPUTING DEVICE - In general, this disclosure describes techniques for unlocking certain functionality of a mobile computing device upon wirelessly detecting that an external device is in relatively close proximity to the mobile computing device. One example method comprises: providing a phone application and a second, different application; initiating a first mode of operation when the mobile computing device becomes locked; prohibiting user access to the second application during the first mode of operation when the mobile computing device fails to wirelessly detect a presence of an external device; and initiating a second mode of operation when the mobile computing device wirelessly detects the presence of the external device and when the mobile computing device has received user input specifying an access password, wherein the mobile computing device allows complete user access to both the phone application and the second application during the second mode of operation. | 01-19-2012 |
20120015630 | METHOD AND SYSTEM FOR PROVIDING REAL-TIME ALERT NOTIFICATION - A system and method for providing real-time alert message to one or more subscribers in a service provider network is provided. The service provider network may be an enterprise, a communication service provider or a hosted service. A throttler application receives request for alert message generated by an alert originator application and relays the request to a gateway of an alert notification module. A token associated with the request is validated. Based on token parameter values which includes subscriber identities, delivery channel specifications, alert originator application priorities and end point identities, the alert message is customized and is presented to one or more appropriate delivery channel servers. The alert message is then delivered to the one or more subscribers. | 01-19-2012 |
20120015631 | SERVICE PROCESSING METHOD, COMMUNICATION SYSTEM AND RELEVANT DEVICES - Embodiments of the present prevention disclose a service processing method, a communication system, and relevant devices to enable the user to more conveniently set ring tones and improve system security. The method includes: a management client located in a user terminal obtains a ring tone setting processing request of a user; and the management client sends the ring tone setting processing request to a service server through a mobile network so that the service server can perform corresponding processing according to the ring tone setting processing request. A communication system and the relevant devices are also disclosed in the embodiments of the present prevention. The embodiments of the present invention can enable the user to conveniently set the tone, reduce unnecessary network traffic, and improve system security. | 01-19-2012 |
20120021721 | SESSION-CONTROLLED-ACCESS OF CLIENT DATA BY SUPPORT PERSONNEL - A method for controlling access to client data by support providers is disclosed herein. In one embodiment, such a method includes initiating a session on a server computer in response to receipt of a request for assistance from a client, the session having client data associated therewith. A session key is generated for the session. The session key includes a session identifier and a support provider identifier corresponding to an assignee. The session key may further include a client identifier corresponding to the client. Requests to access the client data include an assignee key including a session identifier and a support provider identifier, and potentially a client identifier if needed. The assignee key is compared to the session key. If correspondence is found between the identifiers in the assignee key and the session key, access is granted. A corresponding apparatus and computer program product are also disclosed herein. | 01-26-2012 |
20120021722 | ENFORCING TIME-OUT PERIODS IN PAYMENT-ENABLED MOBILE DEVICE - A mobile device includes a housing and an antenna mounted in or on the housing. The antenna is for transmitting and receiving transaction signals to and from a point of sale (POS) terminal. The device also includes at least one user interface element mounted on the housing and a transceiver mounted in the housing and coupled to the antenna. Still further, the device includes a secure element mounted in the housing. The secure element is coupled to the transceiver and stores a payment application program. The payment application program is for handling exchanging of the transaction signals with the POS terminal. A tick counter is operated within the secure element. The tick counter is for enforcing at least one time-out period with respect to transactions handled by the payment application program. | 01-26-2012 |
20120021723 | System and Method for Protecting Data in a Synchronized Environment - A system includes a mobile device providing a plurality of applications and an agent providing first and second authentication procedures for authenticating a user of the mobile device to first and second applications running on the mobile device. A first application is enabled by authenticating a user through a first authentication procedure, and a second application is enabled by authenticating a user through a second authentication procedure. The agent authenticates the user to the first application following the first authentication procedure, and the agent authenticates the user to the second application following the second authentication procedure. | 01-26-2012 |
20120021724 | SECURING A MOBILE COMPUTING DEVICE - In general, this disclosure describes techniques for unlocking certain functionality of a mobile computing device upon wirelessly detecting that an external device is in relatively close proximity to the mobile computing device. One example method comprises: providing a phone application and a second, different application; initiating a first mode of operation when the mobile computing device becomes locked; prohibiting user access to the second application during the first mode of operation when the mobile computing device fails to wirelessly detect a presence of an external device; and initiating a second mode of operation when the mobile computing device wirelessly detects the presence of the external device and when the mobile computing device has received user input specifying an access password, wherein the mobile computing device allows complete user access to both the phone application and the second application during the second mode of operation. | 01-26-2012 |
20120021725 | Methods and Arrangements in a Cellular Communications Network - The present invention relates to methods and arrangements that make CSG cell discovery more resource efficient. That is achieved by providing the UE with accurate and up-to-date knowledge of the physical cell identity (identities) of its allowed CSG cell(s). Accurate knowledge of the PCI of an allowed CSG cell greatly simplifies the search/discovery procedure for this CSG cell, in particular the procedure can be made much more resource efficient and UE battery lifetime can be prolonged. | 01-26-2012 |
20120028606 | IDENTIFYING ABUSIVE MOBILE MESSAGES AND ASSOCIATED MOBILE MESSAGE SENDERS - Systems, methods, and devices that identify abusive mobile messages and associated abusive mobile communication device users are presented. A core network can comprise a message abuse detector component (MADC) that can selectively or randomly monitor or sample mobile messages communicated in the core network. The MADC can evaluate origination and destination address information and can identify abusive mobile messages and associated abusive mobile message senders based at least in part on the respective address information and predefined message abuse criteria. The MADC also can distinguish between spam mobile messages, subscription mobile messages, harassing mobile messages, and other mobile messages, and can identify and implement a desired response (e.g., automated response) to the abusive mobile message. To facilitate identifying abusive mobile messages, the MADC also can analyze history and reputation associated with the origination address, reputation of the address reporting an abusive message, message content, etc. | 02-02-2012 |
20120028607 | MOBILE-ORIGINATED SMS LOCAL BROADCAST - A method and system for local broadcasting of messages from a wireless mobile device to many others located within the same geographic area. This can be done using SMS messaging wherein a message to be broadcast is addressed to a particular designated address and, when received by a wireless carrier system, is checked to determine that it came from an authorized sender, and then is broadcasted by the wireless carrier system to a geographically-limited area within which the sending wireless mobile device is located. | 02-02-2012 |
20120028608 | FEMTO-AP AND METHOD FOR REDUCING AUTHENTICATION TIME OF USER EQUIPMENT USING THE SAME - A method for reducing authentication time of a user equipment (UE) in an Internet Protocol multimedia subsystem (IMS) network using a Femto access point (AP) establishes a secure channel between the Femto-AP and a gateway of the IMS network, performs a Femto-AP authentication with an authentication, authorization, and accounting (AAA) server of the IMS network through the secure channel, and obtains a number of virtual Internet Protocol (IP) addresses. The method further performs an UE authentication with the AAA server through the secure channel if the UE is a designated equipment in a whitelist of the Femto-AP. | 02-02-2012 |
20120028609 | Secure financial transaction system using a registered mobile device - A secure system and method are disclosed to effectuate financial transactions over a secure internet backbone establishing and using a secure financial proxy account and a pre-registered personal handheld mobile device where all funds within the account remain in an “inactive” non-usable state until activated and allocated only by the registered mobile handheld device. | 02-02-2012 |
20120028610 | PRIVACY-ENABLED TELEPHONE DIRECTORY - A privacy-enabled telephone directory is disclosed that is implemented through a contact facilitator. The contact facilitator receives a contact request from a caller which includes the name of the party to be called and disambiguation information to distinguish the called party. The contact facilitator applies the disambiguation information to entries in a disambiguation database to select the mobile telephone user corresponding to the contact request information. The contact facilitator then accesses a profile database to retrieve the called party's profile which contains directions for processing the request. Possible directions include immediately connecting the caller with the called party, batching the call, or following other specific instructions regarding the contact request. Profile instructions may be changed by the mobile telephone user at any time. | 02-02-2012 |
20120028611 | Method of Handling Minimization of Drive Tests measurement and Related Communication Device - A method of handling minimization of drive tests, hereafter called MDT, measurement for a mobile device in a wireless communication system is disclosed. The method includes registering to a first public land mobile network, and maintaining MDT measurement configuration when the UE registers to a second public land mobile network belonging to an operator as the first public land mobile network is, or the UE is in coverage of the first public land mobile network but registering to no public land mobile network. | 02-02-2012 |
20120028612 | METHOD AND SYSTEM FOR VERIFYING AN IDENTIFICATION OF A PERSON - A method and system for verifying an identification of a person is described. One embodiment receives an identification verification request from a customer, the identification verification request being submitted from a mobile communication device associated with the customer; authenticates the identification verification request; transmits an identification authorization code to the mobile communication device, which is in turn communicated to a requesting entity; receives an identification authorization request from the requesting entity, the identification authorization request being submitted from a virtual terminal associated with the requesting entity, the virtual terminal being a wireless communication device having a point of sale processing application installed therein; authenticates the identification authorization request; and transmits at least one identification credential associated with the customer to the requesting entity's virtual terminal. | 02-02-2012 |
20120034901 | MOBILE PHONE - A mobile phone includes a fingerprint input unit, a storage unit, a switch unit, and a control unit. The fingerprint input unit is used to read and record fingerprint information of a user, and output the fingerprint information. The storage unit stores a fingerprint mode. The switch unit is connected to a power on/off terminal of the mobile phone. The control unit is used to receive the fingerprint information and compare the received fingerprint information with the stored fingerprint mode. If the received fingerprint information is not consistent with the stored fingerprint mode and the mobile phone is at a power-off state, the control unit outputs a first control signal to control switch unit to keep the mobile phone being at the power-off state. | 02-09-2012 |
20120034902 | UNINTERRUPTED USAGE AND ACCESS OF PHYSICALLY UNREACHABLE HANDHELD DEVICE - Techniques for uninterrupted usage and access to physically unreachable handheld devices are provided. A physically unreachable handheld device includes an automated agent that is configured to authenticate a message received without manual intervention and to forward information from the handheld device to another remote and different handheld device. | 02-09-2012 |
20120040641 | METHOD AND APPARATUS FOR TRANSFERRING IDENTITY INFORMATION TO A WIRELESS DEVICE FOR TEMPORARY USE - A method and apparatus for transferring identity information for temporary use by a wireless device, visiting a foreign operator network, is provided. The wireless device is identified as foreign to the operator network and presented with an opportunity to download a temporary identity which is recognized by the operator network as belonging to a local subscriber. The temporary identity, once installed on the wireless device, makes the wireless device appear as a local subscriber. Upon termination of use, the temporary identity is returned to a pool and usable for another wireless device. | 02-16-2012 |
20120040642 | Macro User Equipment Initiated Evolved Inter-Cell Interference Coordination Mechanism Through Private Femtocells - In one embodiment, a wireless base station, receives a random access preamble from a wireless device that is not authorized to utilize the wireless base station; completes a random access procedure with the wireless device; receives an interference stress message from the wireless device, the interference stress message indicating that the wireless device suffers interference from the wireless base station; and reduces interference for the wireless device. | 02-16-2012 |
20120040643 | NETWORK ACCESS CONTROL BASED ON SERVING NODE IDENTIFIERS - Techniques for selectively barring access attempts based on network resource identifiers for serving core network nodes are described. In an example method, an access terminal determines whether access barring based on serving node identifiers is applicable to the access terminal. If so, the access terminal compares a broadcasted serving node identifier to an identifier for the serving core network node, and selectively suppresses access activity by the access terminal based on the comparison, e.g., if the serving core network node for the access terminal matches a broadcast node identifier. | 02-16-2012 |
20120046012 | Mobile Device Having Increased Security That Is Less Obtrusive - Disclosed is an apparatus and method for a mobile device to provide increased security that is less obtrusive. A mobile device includes a display device, a user interface, and a processor. The processor may be configured to execute instructions to: implement a monitoring function to monitor the operation of the mobile device and to implement a plurality of monitor functions; and implement an authentication process to compare the plurality of monitor functions to a time period to determine an authentication value, wherein if the authentication value exceeds a threshold, a lock screen is implemented on the display device, and a user is required to enter a valid passcode through the user interface for authentication. Each monitor function may be associated with a pre-determined weight such that different monitor functions are given different priorities. | 02-23-2012 |
20120046013 | METHOD AND SYSTEM FOR MULTI-NETWORK TELEPHONE CALLING - Methods and systems are provided to connect telephone calls, such as international phone calls, using data and telephone networks of a mobile communication device such as a cellular phone. A routing engine determines from the available communications interfaces (e.g., a cellular voice interface, a cellular data interface, and non-cellular data interfaces such as WiFi and WiMax) and from a set of user preferences what type of routing should be used for an outbound call. For example, call routing can be performed using VoIP calls over non-cellular networks, VoIP calls over cellular data networks, voice calls using substitute number termination, voice calls using calling card routing, voice calls using bridge-based calling and conventional cellular voice calls. | 02-23-2012 |
20120046014 | METHOD AND APPARATUS FOR SUPPORTING LOCATION SERVICES VIA A GENERIC LOCATION SESSION - Techniques for supporting location services are disclosed. In an aspect, a generic location session between a terminal and a location server may be established for a particular duration or until the generic location session is terminated by a trigger condition. Parameters related to the generic location session may be exchanged between the terminal and the location server during session establishment. Thereafter, the terminal and the location server may engage in one or more positioning activities at any time during the generic location session. Each positioning activity may be of any type supported by the terminal and the location server. The generic location session can be initiated by either the terminal or the location server. In one design, one entity (e.g., the location server) may initiate the generic location session, and the other entity (e.g., the terminal) may send an end message to terminate the generic location session. | 02-23-2012 |
20120046015 | BATTERY PACK AUTHENTICATION FOR A MOBILE COMMUNICATION DEVICE - Various embodiments are described herein for a mobile communication device that authenticates a smart battery prior to use. The mobile device includes a main processor and a device memory. The device memory stores first and second portions of security information used for authentication. The smart battery includes a battery processor and a battery memory. The battery memory stores a third portion of security information used for authentication. The main processor sends an authentication request including the first portion of security information to the battery processor, and the battery processor generates a response based on the first and third portions of security information and sends the generated response to the main processor. The smart battery is authenticated if the generated response matches the second portion of security information. | 02-23-2012 |
20120046016 | POSITION AND VELOCITY-BASED MOBILE DEVICE MANAGEMENT - A set of one or more positional control parameters includes at least one of a geographic limit, a velocity limit, and a direction of travel limit. A control list identifies at least one feature in a mobile device. The at least one feature may be associated with at least one of the positional control parameters. | 02-23-2012 |
20120058743 | METHOD FOR LEGITIMATELY UNLOCKING A SIM CARD LOCK, UNLOCKING SERVER, AND UNLOCKING SYSTEM FOR A SIM CARD LOCK - A method for legitimately unlocking a SIM card lock, using an unlocking server connected to a USSD gateway, is for unlocking a SIM card lock set by a telecommunications service provider to a mobile terminal of a subscriber. Upon receiving an unlocking request that is transmitted from the mobile terminal and through the USSD gateway and that includes subscriber data and a USSD code representing activation of the unlocking request, the unlocking server requests the telecommunications service provider to verify, with reference to the subscriber data, whether the subscriber has a right to unlock the SIM card lock. Upon receiving verification from the telecommunications service provider that the subscriber has the right to unlock, the unlocking server transmits an unlocking program and an unlocking password to the mobile terminal such that the mobile terminal may execute the unlocking program and load the unlocking password for unlocking the SIM card lock. | 03-08-2012 |
20120071132 | CONTROLLING, FILTERING, AND MONITORING OF MOBILE DEVICE ACCESS TO THE INTERNET, DATA, VOICE, AND APPLICATIONS - Systems and methods for controlling, filtering, and monitoring mobile device access to the internet are disclosed. According to an embodiment a server is responsible for controlling, filtering and monitoring internet activity. For every request, the server interacts with back-end databases that categorize requests, and based on user/carrier/corporate settings, allow or disallow access to particular content. | 03-22-2012 |
20120071133 | APPARATUS AND METHOD FOR EMBEDDING SEARCHABLE INFORMATION INTO A FILE, ENCRYPTION, TRANSMISSION, STORAGE AND RETRIEVAL - A cell phone is disclosed for acquiring information to be transmitted to a receiving facility and for transmitting such thereto. A capture device captures information from an external source. A processor is provided for associating with the captured information a representation of the date and time of the capture of the information, such that the representation of the date and time information in association with the captured information forms augmented captured information. The processing also places the augmented captured information in association with user information in a transmission of the augmented captured information to a receiving facility requiring such user information. A transmitter transmits the transmission including the augmented captured information and the user information to the receiving facility. An encryptor encrypts the augmented captured information for transmission to the receiving facility. | 03-22-2012 |
20120071134 | Automatic Pairing Of A Telephone Peripheral Unit And An Interface Unit - System for audio communication comprising: a peripheral unit and an interface unit, wherein the peripheral unit comprises a microphone and a speaker, and the peripheral unit is connectable to a telephone via the interface unit, the interface unit having a unique interface unit device address, and the peripheral unit having a unique peripheral unit device address, wherein the peripheral unit and the interface unit are mutually connectable via a wireless communication link for audio communication and via a detachable wired communication link for auxiliary data, and wherein the system further comprises automatic pairing routine for pairing the peripheral unit and the interface unit to establish the wireless communication link. | 03-22-2012 |
20120077462 | USER DEVICE IDENTIFICATION USING A PSEUDO DEVICE IDENTIFIER - A system configured to receive a first request to generate a pseudo identifier associated with a user device; retrieve an identifier associated with the user device; and generate, using a mathematical function, the pseudo identifier based on the identifier associated with the user device, where the pseudo identifier may be generated in a format corresponding to a telephone number. The system is further configured to send a second request to register the user device, where the second request may include the pseudo identifier; receive a confirmation code that permits the user device to access information, associated with the server device, without using the identifier associated with the user device or a telephone number associated with the user device; send a third request for information associated with the server device, where the third request may include the confirmation code; and receive the information associated with the server device. | 03-29-2012 |
20120077463 | REMINDERS BASED ON DEVICE PRESENCE - The disclosed subject matter relates to an architecture that can facilitate and/or transmit reminders based upon device presence techniques in connection with a wireless communications network. For example, when certain mobile devices register with a particular network entity (e.g., a femtocell) that services a particular target location (e.g., place of residence), then such registration can be leveraged to indicate presence at the target location. Accordingly, reminders can be configured by custodian devices and delivered to subservient devices if certain predetermined conditions or criteria are satisfied in connection with the presence information. | 03-29-2012 |
20120077464 | METHOD FOR MANAGING A STATUS OF A MOBILE STATION IN A WIRELESS NETWORK - Example embodiments relate a method for managing a status of a mobile station in a wireless network. The method includes receiving, at an accounting network element, a report message indicating a state change of the mobile station. The method may also include sending, by the accounting network element, a notice to a network serving element in response to receiving the report message, the notice message indicating the state change of the mobile station. | 03-29-2012 |
20120083244 | MOBILE TELEPHONE HOSTED MEETING CONTROLS - Technologies are described herein for controlling components associated with a room using a mobile phone. A gateway is configured to receive a command from a mobile phone. Upon receiving the command, the gateway determines whether the command is a room command or a presentation command. If the command is a room command, the gateway causes the room component to respond to the room component. If the command received is a presentation command, the gateway causes the presentation component to respond to the presentation command. A user may input commands to the mobile phone by making gestures with or on a screen of the mobile phone, by utilizing phone keys of the mobile phone, or by interacting with user interface controls displayed on the mobile phone. | 04-05-2012 |
20120083245 | INHIBITION OF ALLOWED CLOSED SUBSCRIBER GROUP LIST - Disclosed herein are techniques for inhibition of allowed closed subscriber group list. According to an aspect, a method may be implemented at a wireless transmit/receive unit (WTRU). The method may include identifying a public land mobile network (PLMN) in which the WTRU is operating. Further, the method may include controlling closed group subscriber (CSG) selection based on the identified PLMN. For example, on a per PLMN basis, the WTRU may display to the user all CSGs or only CSGs in an operator CSG list. | 04-05-2012 |
20120083246 | EXCHANGE OF ACCESS CONTROL LISTS TO MANAGE FEMTO CELL COVERAGE - System(s) and method(s) provide access management to femto cell service through access control list(s) (e.g., white list(s), or black list(s)). White list(s) includes a set of subscriber station(s) identifier numbers, codes, or tokens, and also can include additional fields for femto cell access management based on desired complexity. White list(s) can have associated white list profile(s) therewith to establish logic of femto coverage access based on the white list(s). Access lists exchange among subscribers that posses provisioned femto access points and elect to share access lists also is provided. Transference of access list(s) among subscribers is secured and based at least in part on subscriber privacy policy. Subscribers can be prompted to opt in access list sharing, or to update privacy policies to allow reciprocate sharing and update privacy settings. Based at least in part on association criteria, component identifies femto access points for a subscriber to access lists with. | 04-05-2012 |
20120088472 | METHOD FOR IDENTIFYING A HOST NETWORK OF A USER TERMINAL FROM AT LEAST TWO NETWORKS FORMING A RADIOCOMMUNICATIONS INFRASTRUCTURE - A method for identifying a host-type radiocommunications network of a user terminal from at least two networks forming a radiocommunications infrastructure including a base station shared by the networks, and a network core for each of the networks. A beneficial application of the method lies within the field of professional mobile radiocommunications networks. | 04-12-2012 |
20120088473 | AUTHENTICATION OF PERSONAL DATA OVER TELECOMMUNICATIONS SYSTEM - An additional service that authenticates personal information of a second person by using the mobile identification service in response to a first person requesting authentication is provided. As a result, the authenticated personal information of the second person is shown to the first person. | 04-12-2012 |
20120088474 | Programmable Communicator - A programmable communicator device is disclosed having a wireless communications circuit, including an antenna, configured to receive a transmission, and an identity module having a unique identifier. The programmable communicator further includes a processing module including program code configured to determine if the transmission is from an authenticated caller by determining whether a received transmission contains the unique identifier, and memory configured to store telephone numbers or IP addresses received in transmissions from an authenticated caller. | 04-12-2012 |
20120094633 | CONTROLLED ACCESS TO A WIRELESS NETWORK - Various arrangements for permitting a wireless device occasional access to a wireless network are described. Some arrangements for assigning a single MSISDN to multiple wireless devices are described. In such arrangements, the wireless devices may be associated with different visitor location registers. In some arrangements, a wireless device-initiated bearer service is initiated based on input from a remote system. In some arrangements, a wireless device is authenticated based on whether data needs to be sent to and/or received from the wireless device. | 04-19-2012 |
20120094634 | EXTENDED WIRELESS DEVICE ACTIVATION - Various arrangements for activating a wireless device on a wireless network are presented. A request to attach to the wireless network may be received from the wireless device. The request may specify an international mobile subscriber identity (IMSI). An authentication message may be transmitted to a detection device of the wireless network. The IMSI may be compared to a set of stored blocked IMSIs. Each IMSI of the set of stored blocked IMSIs may be prohibited from being used to access the wireless network. It may be determined that the wireless device may that corresponds to the IMSI is permitted to be attached to the wireless network. In response to determining the wireless device is permitted to attach to the wireless network, authentication of the wireless device may occur. | 04-19-2012 |
20120094635 | Automated Secure Pairing for Wireless Devices - Systems, methods, and/or techniques (“tools”) are described herein that relate to automated secure pairing for devices, and that relate to parallel downloads of content using devices. The tools for pairing the devices may perform authentication protocols that are based on addresses and on keys. The address-based authentication protocol may operate on address book entries maintained by the devices. The key-based authentication protocol may operate using a key exchange between the devices. | 04-19-2012 |
20120094636 | Method, system and apparatus for locking information - A method, system, and apparatus are described for locking information. Specifically, a server sends a lock message carrying lock object information to a mobile terminal; the mobile terminal locks a lock object according to the lock message, the lock object corresponding to the lock object information. With the solutions provided in the embodiments of the invention, a server may lock information for a mobile terminal, so as to prevent other servers from manipulating the information. | 04-19-2012 |
20120100831 | METHODS, APPARATUSES, SYSTEM, RELATED COMPUTER PROGRAM PRODUCT AND DATA STRUCTURES FOR INFORMING OF ROAMING RESTRICTIONS - It is disclosed a method (and related apparatus) comprising transmitting, after a network entry authentication procedure, between an access network gateway entity and one of a terminal and a serving entity, generated terminal mobility restriction information in the form of at least one text information element comprised in an authentication notification message, and receiving the terminal mobility restriction information; and a method (and related apparatus) comprising transmitting, via network entity management procedures, terminal mobility restriction information in the form of at least one additional leaf node being added to a network entity management object, and receiving the terminal mobility restriction information. | 04-26-2012 |
20120100832 | Authentication of access terminal identities in roaming networks - Various methods of authenticating an access terminal are presented in the case where the access terminal is roaming within a visited network. An access terminal sends a device authentication message to a visited validation server or a home validation server, where the device authentication message includes an access terminal identifier and authentication data generated at least in part using the validation key. In some embodiments, the authentication data may include a digital signature by a validation key associated with the access terminal identifier. Such a signature can be authenticated by either the visited validation server or the home validation server. In other embodiments, the authentication data may include an access terminal authentication token sent to the visited validation server. The visited validation server can authenticate the device authentication message by comparing the access terminal authentication token with an access terminal authentication token obtained from the home validation server. | 04-26-2012 |
20120100833 | Access Method and System for Cellular Mobile Communication Network - A method and system for accessing a cellular mobile communication network, the method includes: after a terminal and a base station complete a ranging process, the terminal carrying out a basic capability negotiation with the base station, the base station and the terminal carrying out a WAPI access authentication process; and the terminal carrying out a subsequent access flow to access the cellular mobile communication network; wherein the WAPI access authentication process includes: the terminal sending an access authentication request packet, including a certificate and a signature of the terminal, to the base station; the base station authenticating the signature of the terminal, including the certificate into a certificate authentication request packet to send to an authentication server to perform validation; the base station sending an access authentication response packet to the terminal, and carrying out a unicast session key negotiation with the terminal to obtain a unicast session key. | 04-26-2012 |
20120100834 | ACCESS AUTHORITY CHANGING METHOD, CORE NETWORK APPARATUS, BASE STATION, AND TERMINAL - An access authority changing method in a cellular system including terminals, a core network apparatus, and base stations included in a cell connectable to a terminal permitted to make access, the core network apparatus storing a first list listing cells accessible by the terminals and the terminals storing a second list listing cells the terminals can access. The base station notifies the core network apparatus that the base station permits access of the terminal; the core network apparatus, receiving the notification, adds a cell of the base station to the first list and transmits the first list added with the cell to the base station; the base station broadcasts the received first list to the cell; and the terminal adds, based on contents of the received first list, a cell of the base station to the second list, accesses the cell, and starts communication with the core network apparatus. | 04-26-2012 |
20120108203 | SYSTEM AND METHOD FOR ASSURING IDENTITY ON A MOBILE DEVICE - The identity of a mobile communication device can be authenticated to allow the device to access a web site without the need for a user log-in operation. The mobile device stores an identity token and sends it to the web server in the web browser data stream. Additionally, the mobile device transmits an identity token to an authentication entity using a data stream other than the web browser data. The authentication entity queries the wireless network to verify authentication of the mobile device. The identity token may be the mobile telephone number itself, a temporary mobile subscriber identity assigned by the mobile network, or encrypted or hashed versions of either. Alternatively, a new temporary mobile subscriber identity may be sent to the mobile device and retransmitted back to the authentication entity. | 05-03-2012 |
20120108204 | MANAGEMENT SYSTEMS FOR MULTIPLE ACCESS CONTROL ENTITIES - Methods and apparatus for managing multiple user access control entities or clients. For example, in one embodiment, a “wallet” of electronic subscriber identity modules (eSIMs) may be stored and used at a user device and/or distributed to other devices for use thereon. In another embodiment, a networked server may store and distribute eSIM to a plurality of user devices in communication therewith. A database of available eSIM is maintained at the wallet entity and/or at the network which enables request for a particular eSIM to be processed and various rules for the distribution thereof to be implemented. Security precautions are implemented to protect both user and network carrier specific data as the data is transmitted between networked entities. Solutions for eSIM backup and restoration are also described. | 05-03-2012 |
20120108205 | METHODS AND APPARATUS FOR STORAGE AND EXECUTION OF ACCESS CONTROL CLIENTS - Methods and apparatus for secure provision of access control entities (such as electronic or virtual Subscriber Identity Module (eSIM) components) post-deployment of the host device on which the access control entity will be used. In one embodiment, wireless (e.g., cellular) user equipment is given a unique device key and endorsement certificate which can be used to provide updates or new eSIMs to the user equipment in the “field”. The user equipment can trust eSIM material delivered by an unknown third-party eSIM vendor, based on a secure certificate transmission with the device key. In another aspect, an operating system (OS) is partitioned into various portions or “sandboxes”. During operation, the user device can activate and execute the operating system in the sandbox corresponding to the current wireless network. Personalization packages received while connected to the network only apply to that sandbox. Similarly, when loading an eSIM, the OS need only load the list of software necessary for the current run-time environment. Unused software can be subsequently activated. | 05-03-2012 |
20120108206 | METHODS AND APPARATUS FOR ACCESS CONTROL CLIENT ASSISTED ROAMING - Methods and apparatus that allow a device to migrate wireless service across multiple wireless networks. In one exemplary embodiment, the present invention enables storing and switching between multiple Electronic Subscriber Identity Modules (eSIM), where each eSIM is specific to a different carrier network. By loading the appropriate eSIM, the user device can authenticate itself with the selected carrier, rather than roaming. During roaming operation, the user equipment can load one or more of the previously stored eSIMs. Selection of the eSIM can be done manually by the user or can be driven by the user equipment based on desired context; for example, based on carrier signal strength, cost-effectiveness, etc. Support for multiple radio technologies also allows universal connectivity for wireless devices, even spanning previously incompatible technologies such as GSM (Global Standard for Mobile Communications), CDMA (Code Division Multiple Access), etc. | 05-03-2012 |
20120108207 | METHODS AND APPARATUS FOR DELIVERING ELECTRONIC IDENTIFICATION COMPONENTS OVER A WIRELESS NETWORK - Methods and apparatus enabling programming of electronic identification information of a wireless apparatus. In one embodiment, a previously purchased or deployed wireless apparatus is activated by a cellular network. The wireless apparatus connects to the cellular network using an access module to download operating system components and/or access control client components. The described methods and apparatus enable updates, additions and replacement of various components including Electronic Subscriber Identity Module (eSIM) data, OS components. One exemplary implementation of the invention utilizes a trusted key exchange between the device and the cellular network to maintain security. | 05-03-2012 |
20120108208 | BLUETOOTH AUTHENTICATION SYSTEM AND METHOD - A method of controlling an authorisation device arranged to authorise a mobile communication device, the method including the steps of: a central control device generating a control parameter associated with the one or more authorisation devices, the central control device communicating the control parameter to the one or more authorisation devices, the central control device generating a Bluetooth compatible PIN based on the control parameter, and the central control device communicating the PIN to a mobile communication device. | 05-03-2012 |
20120108209 | METHOD FOR PLAYING CHINA MOBILE MULTIMEDIA BROADCASTING SERVICE AND PLAYING DEVICE THEREOF - The present invention provides a method for playing the China mobile multimedia broadcasting services. The method comprises the following steps: judging by a data card whether a current subscriber has passed authentication; transmitting by the data card China mobile multimedia broadcasting data to a terminal device according to the judgment result; and playing by the terminal device the China mobile multimedia broadcasting data. The present invention further provides an apparatus for playing the China mobile multimedia broadcasting services, wherein the apparatus for playing the China mobile multimedia broadcasting services comprises: an authentication judging unit; a transmitting unit; and a playing unit. The present invention overcomes the problem that the method for playing the China mobile multimedia broadcasting services in relevant art can only play the clear China mobile multimedia broadcasting program streams without authentication thus limiting the control to the subscriber authority by the providers, and thus achieving the authority control of the providers to subscribers to demand China mobile multimedia broadcasting programs. | 05-03-2012 |
20120108210 | LOCATION TRACKING OF MOBILE PHONE USING GPS FUNCTION - A system, method, service and mobile device are disclosed for providing a location of the mobile device. The invention utilizes a mobile phone with a global positioning system (GPS) module which is located in a wireless network. A third party device is able to submit a location query to a mobile telephone service operator (MTSO). This location query includes the mobile phone's telephone number. Using the telephone number, the MTSO determines the base station with which the mobile phone is associated. The location query is then forwarded to the mobile phone via the base station. The mobile phone collects the GPS data from the GPS module and forwards the GPS data to the base station. The base station converts the GPS data to location information and forwards the location information to the third party device via the MTSO. | 05-03-2012 |
20120108211 | MOBILE COMMUNICATION SYSTEM AND AUTOMATIC MODE-CHANGING METHOD - A mobile communication system includes: a mobile terminal; plural base stations each of which can conduct communication with the mobile terminal; and a cooperative server that can conduct communication with the base station. The base station detects entrance and exit of the mobile terminal into and from an area covered by the base station and notifies the cooperative server of a detection result. The cooperative server acquires positional information on the mobile terminal from the notification, and stores a residence history of the mobile terminal based on the positional information and a script indicating a rule of a mode setting designated in each mobile terminal in history storing means. The cooperative server activates the script to determine a mode changing command in each mobile terminal based on the residence history and transmits the mode changing command to the base station. The base station transmits the received mode changing command to the mobile terminal that exists in the area covered by the base station. The mobile terminal executes the received mode changing command to change the mode setting. | 05-03-2012 |
20120108212 | Monitoring System For Mobile Terminal And Monitoring Method Thereof - A monitoring system for a mobile terminal is disclosed in the present disclosure. The monitoring system comprises: a monitoring mobile terminal, being configured to send monitoring request information; and at least one monitored mobile terminal, being configured to receive the monitoring request information and send a corresponding monitoring report to the monitoring mobile terminal according to the monitoring request information. The monitoring mobile terminal and the monitored mobile terminal are connected wirelessly. Because the monitoring mobile terminal is configured to send monitoring request information and the monitored mobile terminal is configured to receive the monitoring request information and send a corresponding monitoring report to the monitoring mobile terminal according to the monitoring request information, the monitoring system for a mobile terminal and the monitoring method thereof according to the present disclosure allow a monitor to know using conditions of the monitored mobile terminal at any time and at any place. Therefore, the monitoring system for a mobile terminal and the monitoring method thereof according to the present disclosure are simple to operate and convenient to use. | 05-03-2012 |
20120115438 | Use of mobile phone lock screen to display vital information - Superimposition of information on image files is not by itself novel. The originality of this invention lies on superimposing information on an image file by using any of the methods described in Section 8 (Detailed Description of the Invention) and then using the resulting image in the manner described in Section 6 (Brief Summary of the Invention) to provide a solution to the problems described in Section 5 (Background of Invention) and to add value to the use of mobile phone as listed in Section 6 (Brief Summary of the Invention). | 05-10-2012 |
20120115439 | RADIO TERMINAL APPARATUS, COMMUNICATION SYSTEM, AND METHOD OF CONTROLLING RADIO TERMINAL APPARATUS - A radio terminal apparatus includes a transmission control unit transmitting an acquisition request for acquiring contract authentication information via a radio channel when a predetermined operation of acquiring the contract authentication information associated with a radio service provider providing a radio connection service is received; a reception unit receiving the contract authentication information transmitted via the radio channel in response to the acquisition request; and a control unit controlling writing the received contract authentication information in a retaining unit. | 05-10-2012 |
20120115440 | WIRELESS TERMINAL DEVICE, COMMUNICATION SYSTEM, AND CONTROL METHOD OF WIRELESS TERMINAL DEVICE - A wireless terminal device includes: a transmission control unit which transmits a transfer request which is for requesting a use right of contract authentication information relating to a wireless business operator providing wireless connection services, which is information held by a second wireless terminal device as another wireless terminal device, via a wireless line when a predetermined operation is input; a receiving unit which receives transfer information which is transmitted via the wireless line in response to the transfer request for transferring the use right; and a control unit which sets valid contract authentication information based on the received transfer information. | 05-10-2012 |
20120115441 | METHODS AND APPARATUS FOR ACCESS DATA RECOVERY FROM A MALFUNCTIONING DEVICE - Methods and apparatus for recovering access data from a malfunctioning device. In one embodiment, trained service personnel are provided a specialized apparatus for retrieving access data from a malfunctioning device. For example, in the instance the device comprises a cellular device having an unrecoverable hardware failure, trained service personnel can connect to the secure element and retrieve the one or more electronic Subscriber Identity Modules (eSIMs) stored thereon. The eSIMs are then “reclaimed” and reprogrammed/distributed to a new device. In one implementation, security and integrity measures are taken to protect and control distribution of sensitive access data. | 05-10-2012 |
20120115442 | SECURE SUBSCRIBER IDENTITY MODULE SERVICE - A method, apparatus, system, and computer program product for a secure subscriber identity module service. Communication via a mobile network is activated in response to receiving a request to activate communication service for the system by a secure partition of the system. In response to receiving the request, a key is retrieved for a permit service from storage accessible only by the secure partition. The key is included in a permit requesting to activate the communication service, and the permit is sent to a service provider for the communication service. The service provider communicates with the permit service to obtain a digital signature for the permit. The secure partition receives a signed permit from the service provider, confirms that the signed permit contains the digital signature by the permit service, and activates the communication service for the system in response to confirming that the signed permit contains the digital signature. | 05-10-2012 |
20120115443 | METHOD FOR CALCULATING A FIRST IDENTIFIER OF A SECURE ELEMENT OF A MOBILE TERMINAL ACCORDING TO A SECOND IDENTIFIER OF SAID SECURE ELEMENT - The invention relates to a method for calculating a first identifier of a secure element of a mobile terminal according to a second identifier of said secure element. The first identifier is a temporary identifier and the second identifier is a final identifier of the secure element in a telecommunications network. According to the invention, the method comprises the steps of: a—during the first attempt to connect the mobile terminal to the telecommunications network, calculating the first identifier according to the second identifier; b—transmitting the first identifier to the telecommunications network; c—in response to a message of acceptance of the first identifier from the telecommunications network, inhibiting the use of the first identifier by the secure element and, for every subsequent attempt to connect to the telecommunications network, using the second identifier to authenticate the secure element. | 05-10-2012 |
20120122423 | Subscriber identifier and method for subscriber authentication - The subject innovation relates to a subscriber identifier for subscriber authentication in a mobile telecommunications network. The subscriber identifier comprises a memory device that contains a first subscription data record for subscriber authentication in a first mobile telecommunications network. The memory device further contains a second subscription data record for subscriber authentication in a second mobile telecommunications network. Based on an available mobile telecommunications network, one of the contained subscription data records being usable for subscriber authentication in each case. | 05-17-2012 |
20120122424 | SYSTEM AND METHOD FOR PROVIDING WIRELESS NETWORKS AS A SERVICE - A wireless network system is provided. The system comprises a wireless network controller and a plurality of access points and/or femtocells. The wireless network controller is in communication with each of the plurality of access points and/or femtocells via an access data network, and is configured to perform one or more network control functions for the benefit of the plurality of access points and/or femtocells. The network control functions may be selected from management and operation, client authentication, mobility, and per-user administration. The wireless network controller is remotely located and operated with respect to the plurality of access points and/or femtocells. | 05-17-2012 |
20120129492 | SYSTEM AND METHOD FOR TRANSACTION AUTHENTICATION USING A MOBILE COMMUNICATION DEVICE - A transaction authentication system uses a computer network and mobile telephone network to authenticate a user. The user initiates a transaction and provides an identity token, such as the mobile telephone number. The identity token is used by an authentication server to initiate the issuance of a new temporary identity for the corresponding mobile device. The new temporary identity is forwarded from the mobile device to the authentication server which issues a security code if there is a match between the new temporary identities. The security code is forwarded to a transaction server which relays it to the authentication server. If the forwarded security code matches the generated security code, the transaction is permitted to continue. | 05-24-2012 |
20120129493 | ACCESS TECHNIQUES USING A MOBILE COMMUNICATION DEVICE - Access techniques using a mobile communication device are described. In implementations, a mobile communication device comprises a processor, hardware configured to implement multi-mode wireless communication in which at least one of the modes involves telephone communication, tamper-resistant hardware implementing a secure element as storing one or more credentials, and memory having instructions stored therein. The instructions are executable by the processor to cause the mobile communication device to perform operations comprising forming a communication having data that was generated using the one or more credentials stored in the secure element, the communication to be transmitted wirelessly using the hardware implementing the multi-mode wireless communication to initiate function of a physical lock or vehicle. | 05-24-2012 |
20120129494 | AUTO CONFIGURATION FOR A DIAL-UP NETWORKING SYSTEM - A system and method of a Dial-Up Networking (DUN) approach is disclosed. The DUN system authenticates a wireless network between a portable electronic device and a control module. The DUN system includes the portable electronic device, a transceiver, and the control module. A wireless service carrier is associated with the portable electronic device. The control module includes control logic for determining the wireless service carrier associated with the portable electronic device. The control module further includes control logic for establishing the wireless network connection between the control module and the portable electronic device. | 05-24-2012 |
20120129495 | MOBILE TERMINAL AND OPERATING METHOD THEREOF - Provided is a mobile terminal including a plurality of user identification modules and an operating method thereof. The mobile terminal includes a touch screen, and a controller configured to simultaneously unlock the mobile terminal and at least one of the plurality of user identification modules in response to a touch made on the touch screen. | 05-24-2012 |
20120129496 | CONTENT CONTROL APPARATUS AND METHOD THEREOF - A mobile terminal including a wireless communication unit configured to wirelessly communicate with at least one other terminal; a display unit including a touch screen; and a controller configured to enter the touch screen into a locked state, to display a lock screen and an application program icon for executing an application program on the lock screen when entering the locked state. | 05-24-2012 |
20120129497 | Informing a User Equipment of a Cell and a Radio Base Station Serving the Cell About Access Rights Granted to the User Equipment - Components of a cellular communication system and methods for operating components of a cellular communication system are disclosed, wherein an access right indication is sent from a network element to a base station which access right indication defines limited access rights of a user equipment to access the radio access network to which the base station belongs. According to embodiments, the access right indication is an access right update updating already defined access rights of the user equipment to access the radio access network. | 05-24-2012 |
20120129498 | Methods and Systems for Identity Management in Wireless Devices - Methods and devices for allowing a wireless communication device ( | 05-24-2012 |
20120129499 | Method, Apparatus and System for Processing Security Key when Reestablishing Radio Resource Control (RRC) Connection - A method for processing a security key when a Radio Resource Control (RRC) connection is reestablished is provided, which comprises: receiving a Radio Resource Control connection reestablishment request from a user equipment by a node B; the node B judging whether there is a need to generate a new access layer security key, and generating the new access layer security key or using an original access layer security key based on this judgment result; and sending corresponding Radio Resource Control connection reestablishment information to the user equipment by the node B, so that the user equipment carries out the connection reestablishment. The method adds in the judgment steps into the process of generating an access layer security key, and thus solving the problem in the conventional method that a new key is generated regardless of the situation, thereby saving a large number of computation process of generating the key and reducing the time delay of the systems. | 05-24-2012 |
20120129500 | METHOD AND APPARATUS FOR CREATING SECURITY CONTEXT AND MANAGING COMMUNICATION IN MOBILE COMMUNICATION NETWORK - A method and apparatus for establishing communication between a plurality of communication devices and a communication network using a single subscription is provided. The method receives a first request from a second communication device to get a subscription identity and capabilities of subscription for accessing the communication network using subscription of the first communication device. The method then sends the first request to a Universal Subscriber Identity Module (USIM) associated with the first communication device. Thereafter, the method receives a response from the USIM including subscription identity, access protection keys and capabilities of the subscription. Then the method generates unique key for the second communication device based on the response received from the USIM. The method then sends the response along with the generated unique key to the second communication device to establish communication between the second communication device and the communication network using the subscription of first communication device. | 05-24-2012 |
20120135708 | SHARING ACCOUNT INFORMATION AND A PHONE NUMBER BETWEEN PERSONAL MOBILE PHONE AND AN IN-VEHICLE EMBEDDED PHONE - A phone embedded within a vehicle for automatically using a service plan of a proximate personal mobile phone. The embedded phone includes an internal communication component that detects the presence of the personal mobile phone, and receives a mobile subscriber identification number from the detected phone. The embedded phone also includes an external communication component that sends the received mobile subscriber identification number to a wireless network authority, and receives an authentication request to the personal mobile phone via the embedded phone. The internal communication component sends the authentication request to the personal mobile phone. The personal mobile phone generates an authentication signal, and the external communication component sends the authentication signal to the wireless network authority. | 05-31-2012 |
20120135709 | Method and system for processing failure of hanover to closed subscriber group cell - A method and system for processing failure of a handover to a CSG cell are provided, which are used to solve the technical problem of the interface signaling consumption and network performance degradation caused by the handover of a UE to a non-member CSG cell. When the UE is not an authorized subscriber of a target CSG cell, a core network notifies a source NodeB of the non-member failure information, thereby enforcing the UE to update an allowed CSG list to prevent the source NodeB or a source Radio Network Controller (RNC) or a source HNB from sending a handover required signaling to identical target cells, or prevents the UE from sending a handover request to identical target cells frequently by setting a delay timer, or the source NodeB or the source RNC or the source home NodeB prevents the UE from handing over to a neighboring CSG cell with identical CSG Identity (ID) under the condition of being able to acquire the CSG ID of the target CSG cell. The method and system can prevent sending the handover request signaling to identical target CSG cells again after the handover failure of the UE, thereby reducing the signal consuming between the interfaces and enhancing the performance of the network. | 05-31-2012 |
20120135710 | APPARATUS AND METHODS FOR RECORDATION OF DEVICE HISTORY ACROSS MULTIPLE SOFTWARE EMULATIONS - Apparatus and methods for maintaining hardware history profiles for a software-based emulator. In one embodiment, the disclosed software-based emulator monitors the history of the actual hardware device in a secondary device history, the history of the emulated hardware is presented within a primary device history. However, the primary device history is linked to the secondary device history, and receives the device wear history therefrom. In another aspect of the present invention, wear-leveling strategies are disclosed for handling various update sizes. Unlike existing solutions which are optimized for a single SIM that receives small data updates; various embodiments of the present invention are suitable for handling varying data sizes. | 05-31-2012 |
20120135711 | SYSTEM AND METHOD FOR DEVICE AUTHENTICATION IN A DYNAMIC NETWORK USING WIRELESS COMMUNICATION DEVICES - A short-range wireless network is established by direct communication between wireless devices and wireless access points. A wireless communication device provides initial registration information to a network and becomes a registered device. An API is downloaded to the wireless device to permit automatic authentication of the device for future communications. When a registered device enters a venue, at least one access point will automatically detect the wireless device and extract the necessary identification data to permit authentication of the device. Customized messages may be provided to the wireless device. If the wireless device enters a different venue, even in another city or state, the registration data may be automatically extracted by an AP and provided to a cloud network for authentication. Authenticated devices receive a list of authenticated vendors and unauthenticated vendors near the present location of the authenticated device. | 05-31-2012 |
20120135712 | HOME NETWORKING USING LTE RADIO - A system and methodology that facilitates management of a single identity and billing relationship for multiple UE (user equipment) associated with a subscriber is provided. Specifically, each of the multiple UEs can employ LTE (Long Term Evolution) radio technology to authenticate and register with a femto access point. Further, the transport level billing associated with the multiple UE can be facilitated by the femto access point by employing a femto id (identity) and/or credentials. Moreover, the femto access point can be employed by the multiple UEs as a network hub and can be employed by the UEs to perform authentication to connect to a core network. In addition, the femto access point can determine an authorized IP cloud associated with a registered UE and allow the registered UE to access only the authorized IP cloud. | 05-31-2012 |
20120135713 | METHOD OF PROVIDING COMMUNICATION SERVICES FROM WIRELESS COMMUNICATION SYSTEM TO TERMINAL AND APPARATUS THEREFOR - A method and apparatus for a micro Base Station (BS) to provide a terminal with communication service in a wireless communication system are provided. The method includes forwarding, in the micro BS, an attach request message received from the terminal to a local Mobility Management Entity (MME), determining, at the local MME, whether the terminal has performed at least one of authentication and registration processes, transmitting, at the MME, to a local registration processor a service provision check request message asking for whether the terminal is registered with the communication service to a local registration processor, and providing the terminal with the communication service in response to a service provision check acknowledge message accepting the attach request which is received from the local registration processor and no communication service in response to the service provision check acknowledge message rejecting the attach request which is received from the local registration processor. | 05-31-2012 |
20120142314 | Self provisioning of wireless terminals in wireless networks - A method of acquiring telecommunications service is disclosed. The method comprises listening to a wireless signal from a wireless network and decoding a country code from the wireless signal. The method further comprises selecting a subscriber identity based at least in part on the country code of the wireless signal and acquiring wireless service from the wireless network. | 06-07-2012 |
20120142315 | METHOD FOR AUTHENTICATION AND KEY ESTABLISHMENT IN A MOBILE COMMUNICATION SYSTEM AND METHOD OF OPERATING A MOBILE STATION AND A VISITOR LOCATION REGISTER - The present invention relates to a method whereby the mobile station and a visitor location register create and share a ciphering key and an integrity key in order to directly authenticate each other. The communication method in a mobile communication system such as this includes registering the mobile station with the home location register; and having the mobile station and the visitor location register directly authenticate each other and mutually share a ciphering key and an integrity when the mobile station moves to the visitor location register. | 06-07-2012 |
20120142316 | PRIVACY PROTECTION METHOD AND APPARATUS FOR MOBILE TERMINAL - A privacy protection method and apparatus for a mobile terminal are provided. The method includes specifying basic information, privacy protection indication, and fictitious information of a contact item to be recorded in a contact list, determining, when a contact is received from an external terminal, whether a privacy protection function is activated for the external terminal, and outputting, when the privacy protection function is activated for the external terminal, a contact reception screen and a contact handling screen that include pre-specified fictitious information of the external terminal and exclude pre-specified basic information thereon. As a result, when a contact is received from a counterpart, information on the counterpart can be prevented from being displayed on the screen. Hence, it is possible to prevent inadvertent disclosure of counterpart information. | 06-07-2012 |
20120149328 | Devices, Systems, and Methods for Sharing Network Services - Devices, systems and methods are disclosed which relate to mobile communication device users sharing their subscribed network services with other mobile communication device users. A borrowing mobile communication device is provided with the ability to remotely connect to a lending mobile communication device and use the subscribed network services of the lending mobile communication device when needed. This method allows the user of the lending mobile communication device to share subscribed network services. Besides using network services, it is possible to share displays between two mobile communication devices. A user of a lending mobile communication device shares the current display with a borrowing mobile communication device and vice-versa. This allows sharing among people who are not family members. Any registered user may subscribe to this network service sharing service and create a peer network. Users have the option to turn sharing on or off in the lending preferences. | 06-14-2012 |
20120149329 | METHOD AND APPARATUS FOR PROVIDING A SUBSIDY-LOCK UNLOCK PROCEDURE - A method and apparatus for providing a secure subsidy-lock unlock procedure for a wireless device is disclosed. A security subsidy-lock unlock password is received. Registration of the wireless device is initiated when the received password is determined to be correct. Notification of a registration status is received. Network access is restricted or allowed based on the registration status. | 06-14-2012 |
20120149330 | SYSTEM AND METHOD TO DYNAMICALLY AUTHENTICATE MOBILE DEVICES - The present invention provides a secure, dynamic and customizable system and method for authenticating a mobile device in a wireless network, in accordance with the security policies associated with the wireless network. The system and method involve a trusted authentication and device management application stored on the SIM card of the mobile device in a memory space that is protected and only accessible by the network operator. Moreover, authentication is based, at least in part, on information that relates to the environment of the mobile device, the information being available to the authentication application through the operating system of the mobile device. | 06-14-2012 |
20120149331 | Method and system for remote control of smart card - The disclosure discloses a method and a system for remote control of a smart card; the method comprises: receiving, by a smart card management platform, a request for performing a LOCKING/UNLOCKING operation for a smart card from a user (S | 06-14-2012 |
20120149332 | Method and System for remote control of a smart card - The present disclosure provides a method and system for remote control of a smart card. The method comprises that: a smart card management platform receives a request of locking or unlocking a smart card from a subscriber; and the smart card management platform performs interactive processing with a terminal side according to the request via a mobile network platform, so as to enable the terminal side to perform the locking or unlocking of the smart card. The present disclosure enables the payment subscriber to avoid loss when the terminal is robbed, lost, stolen, or is illegally used seriously, and provide a higher flexibility to the payment system. | 06-14-2012 |
20120149333 | Method and system for remote control of a smart card - The present application discloses a method and system for remote control of a smart card. The method includes: a smart card management platform receives a request to destroy the smart card from a subscriber (S | 06-14-2012 |
20120149334 | METHOD OF AND SYSTEM FOR EXTENDING THE WISPr AUTHENTICATION PROCEDURE - A method and system for completing the authentication process of a user device in a second communication network (such as Wi-Fi or WiMAX) utilizes the user credential (such as a SIM card, a USIM card, or a RUIM card) of a first communication network (such as GSM, CDMA, EDGE, or LTE). A client, such as a software module, executes on the wireless device. An authentication platform retrieves the SIM card credential information in the first communication network and passes the information to the authentication platform of the second communication network, thereby granting the client access to the second communication after the authentication platform validates with the first communication network. | 06-14-2012 |
20120149335 | CONTACTLESS COMMUNICATION WITH AUTHORIZATION BY HUMAN CONTACT AND VISUAL INDICATOR - Transponder comprising a resonant circuit, comprising an antenna and a capacitor, and at least one memory, wherein it comprises at least one contact zone for receiving a portion of human body, so that the positioning of a portion of human body on a contact zone modifies the electric circuit of the transponder, capable of switching from a first state in which it does not allow the memory to be read and/or written to a second state in which it allows the memory to be read and/or written when the resonant circuit of the transponder is contactlessly powered by a reader and in that it comprises an indicator which makes it possible to indicate that the positioning of a portion of human body on the contact zone of the transponder is or has been recognized. | 06-14-2012 |
20120149336 | METHOD AND DEVICE FOR MANAGING A PRIVATE RADIO CELL - A method for remotely managing a private radio cell connected to a public radio network, wherein an end device unknown to the radio cell authenticates itself to an access computer of the private radio cell. After successful authentication of the unknown end device, the access computer transfers a first message to a communication device managing the private radio cell with the first message requesting the use of the private radio cell by the unknown end device or of an installation linked with the private radio cell. The managing communication device transfers to the access computer or the unknown end device a second message permitting the use, when the requested use of the private radio cell by the unknown end device or its user is complied with. The requested use of the private radio cell by the unknown end device or its user is refused when it is not complied with by the communication device. | 06-14-2012 |
20120149337 | METHODS, SYSTEMS, AND COMPUTER PROGRAM PRODUCTS FOR ROLE- AND LOCALE-BASED MOBILE USER DEVICE FEATURE CONTROL - Methods, systems, and computer program products for role- and locale-based mobile user device feature control are disclosed. According to one aspect, a method for controlling at least one feature of a mobile user device based on a locale and a role of a user of the mobile user device is disclosed. The method includes storing, in a database, role information defining a plurality of different roles assigned to different user types and corresponding locale-based mobile user device feature control policies. In response to a mobile user device being within the locale, a role of the mobile user device is determined. A policy corresponding to the role is selected from a database. At least one feature of the mobile user device is controlled based on the locale-based feature control policy. | 06-14-2012 |
20120149338 | SYSTEM AND METHOD FOR SECURELY MANAGING DATA STORED ON MOBILE DEVICES, SUCH AS ENTERPRISE MOBILITY DATA - A system and method for managing data stored on mobile devices is described. In some cases, the system stores data, such as data under enterprise mobility management, within a secured memory location of a SIM card. In some cases, the system may request validation credentials before providing access to data stored in secure locations. In some cases, the system may review an access policy and request validation based on instructions from the access policy. | 06-14-2012 |
20120157046 | Systems and methods for notification of mobile communications device use - Described are systems and methods notifying a recipient of use of a communications device. A communications device is configured to include a parameter that indicates a condition for generating a notification. A state of the communications device is determined. The state of the communications device and the condition are compared. The notification is provided from the communications device to the recipient in response to the comparison. | 06-21-2012 |
20120157047 | SELF-SUBSCRIPTION AND SELF-REACTIVATION TO A NETWORK - A method including receiving a network access request that includes an international mobile subscriber identity (IMSI) stored by a smart card associated with a user device; determining whether self-subscription to a service plan or reactivation of a suspended service plan is permitted based on self-activation data, wherein the self-activation data includes a mapping between IMSIs and data that indicates a granting or a denying of network access; selecting network access rights based on the self-activation data when it is determined that self-subscription to the service plan or reactivation of the suspended service plan is permitted; generating a temporary user profile based on the selected network access rights; and providing limited network access to the user device, wherein the limited network access permits a user to self-subscribe to the service plan or reactivate the suspended service plan. | 06-21-2012 |
20120157048 | Electronic Device, and Electronic Device Operational Lock Deactivation Method - In one embodiment, there is provided an electronic device. The device includes: a lock controller configured to lock control of the electronic device so that a specific operation cannot be performed on the electronic device; a lock deactivation region registration module configured to register a region where the operation lock should be deactivated if the electronic device has been locked; a location detector configured to detect a location of the electronic device; and an operational lock deactivation module configured to compare the detected location of the device against the registered region where the operation lock should be deactivated, and configured to deactivate the operational lock of the electronic device when the electronic device is located within the registered region where the operation lock should be deactivated. | 06-21-2012 |
20120157049 | CREATING A RESTRICTED ZONE WITHIN AN OPERATING SYSTEM - A system for creating a restricted zone within an operating system, in one example embodiment, includes a communication module to receive from a user with administrative authority a request to associate the restricted zone with one or more software applications or processes and to receive a request from a user to access an application, a processing module to determine whether the application or the process is within the restricted zone, and an access module to selectively allow access to the application or process based on the determination. | 06-21-2012 |
20120157050 | METHOD OF CONTROLLING MACHINE TYPE COMMUNICATION DEVICE AND WIRELESS COMMUNICATION SYSTEM PROVIDING MACHINE TYPE COMMUNICATION SERVICE - Provided are a method of controlling a machine type communication (MTC) device in a radio communication network providing an MTC service, and a wireless communication system providing an MTC service. The method includes registering an MTC device in an MTC server, performing, at the MTC server, authentication of an MTC user to be connected with the MTC device, requesting, at the MTC server, a state report on the MTC device requested by the MTC user from the MTC device and transmitting state information received from the MTC device to the MTC user, and performing, at the MTC server, service control for the MTC device according to a request of the MTC user. | 06-21-2012 |
20120157051 | METHOD FOR CONROLLING ACCESS OF SUBSCRIBERS IN WIRELESS COMMUNICATION SYSTEM SUPPORTING FEMTO CELL AND APPARATUS FOR THE SAME - Disclosed is a method for controlling access of subscribers of a gateway in a communication system supporting a femto cell, the method including: by user equipment (UE), receiving a first access request message, which makes a request to access a femto base station (BS), from the femto BS; directly acquiring a business subscriber database (DB), which includes a list of UE admittable to access the femto BS, from a DB module; and determining whether to admit the access of the UE on the basis of the business subscriber DB, wherein the determining whether to admit the access of the UE includes admitting the access of the UE if a user equipment identifier (UE ID) for identifying the UE is included in the list of UE. | 06-21-2012 |
20120157052 | METHOD AND SYSTEM FOR USER AUTHENTICATION BY MEANS OF A CELLULAR MOBILE RADIO NETWORK - The invention relates to a method and system for authentication of a user ( | 06-21-2012 |
20120157053 | MOBILE COMMUNICATION SYSTEM, MOBILE STATION, AND RADIO BASE STATION - A mobile communication system according to the present invention is a mobile communication system so configured that a mobile station UE performs communication with a radio base station eNB by simultaneously using a plurality of frequency carriers, in which the mobile station UE is configured to perform a communication security process by applying the same key KeNB to all of the plurality of frequency carriers. | 06-21-2012 |
20120157054 | System, Method and Terminal for Forwarding Incoming Call - The present invention discloses a system, method and terminal for implementing the forwarding of incoming call, wherein the method comprises: a terminal A with Wireless LAN Authentication and Privacy Infrastructure (WAPI) function establishing a connection with another terminal B with the WAPI function through a WAPI module; when either the terminal A or terminal B has an incoming call, the terminal having the incoming call forwarding the incoming call to another terminal which has established the connection with the terminal having the incoming call. In the present invention, the incoming calls on the terminal A can be forwarded to the terminal B, and the phone calls on the terminal B also can be forwarded to the terminal A, which is convenient for users to answer the phone calls and can solve the phenomenon of the users missing calls due to various reasons very well. | 06-21-2012 |
20120157055 | METHOD AND APPARATUS FOR REALIZING UNLOCKING FOR TERMINAL DEVICE - The present invention discloses a method and apparatus for realizing unlocking a terminal device, and the method comprises: after the terminal device is powered on, querying and recording a network locking state of the terminal device through a UI; and if the UI checks that the terminal device is inserted with a SIM card and the network locking state of the terminal device is “network locked”, asking a user to unlock the terminal device through the UI. | 06-21-2012 |
20120157056 | System, Method and Terminal for Communication between WAPI Terminals - The present invention provides a system, method and terminal for communication between WAPI terminals, and the method includes: a calling terminal that has a WAPI function sending a WAPI link establishment request to a called terminal that has a WAPI function, and establishing a WAPI link with the called terminal, the calling terminal communicating with the called terminal directly through the established WAPI link. Using the technical scheme according to the present invention, the direct communication between the WAPI terminals can be realized, and the technical scheme is easy to implement and can reduce the communication costs, and would not be influenced by the coverage ratio of radio signal of a radio operator, a real-time communication will be realized as long as it is within the application scope of the WAPI. | 06-21-2012 |
20120157057 | WIRELESS DATA SERVICE APPARATUS AND METHOD IN BROADCAST MOBILE COMMUNICATION SYSTEM - A system for broadcasting wireless data service in a mobile communication system includes sending a request call for a wireless data service from a mobile terminal to a mobile switching center, identifying whether the terminal is registered in the mobile switching center, transmitting authentication code information indicating that the terminal is registered in the base transceiver station, and releasing the corresponding call in the terminal receiving the authentication code information and receiving the wireless service data. The authentication code information may include a Walsh code and a long code necessary for allowing the terminal to reconstitute the data. Through this case information, the system can broadcast wireless service data throughout an entire region and be assured that only mobile terminals storing compatible code information will be able to access the data. | 06-21-2012 |
20120157058 | SYSTEM AND METHOD FOR REMOTELY ASSIGNING AND REVOKING ACCESS CREDENTIALS USING A NEAR FIELD COMMUNICATION EQUIPPED MOBILE PHONE - The present invention is generally directed toward a mobile device that can be used in a secure access system. More specifically, the mobile device can have credential data loaded thereon remotely updated, enabled, disabled, revoked, or otherwise altered with a message sent from, for example, a control panel and/or controller in the system. | 06-21-2012 |
20120157059 | METHOD AND SYSTEM FOR EXTENDING SERVICES TO CELLULAR DEVICES - A system and method is provided for extending services to cellular devices. The system includes a wireless gateway having a client side with an intelligent client agent and a server side with an intelligent server agent, a wireless device having a first mode operable in a cellular system and a second mode operable in a wireless local area network and including an intelligent client agent for determining operation mode and for communicating with the intelligent client agent of the wireless gateway and a communications protocol for communication between the wireless gateway intelligent client agent and the wireless device intelligent client agent to effect services. The services include one or more of voice, directory, presence, and media services. | 06-21-2012 |
20120157060 | SYSTEM AND METHOD OF MAINTAINING COMMUNICATIONS POLICY SETTINGS IN A WIRELESS NETWORK - In a network having a plurality of subscriber devices, a plurality of base stations and a server, a system and method of modifying policy settings are provided. Each base station transmits wirelessly across a geographic region. A subscriber device, capable of roaming between regions, establishes a wireless link with the server via the base stations. The network contains a communication policy determining from which other communication devices a subscriber device can receive voice calls. The server updates the policy based on requests from subscriber devices. The determination of whether to update the policy can be based on a record of rejections respective to the caller requested to be blocked. Alternatively, the policy can be updated according to a trust policy maintained on the server respective to the subscriber device making the request; the trust policy represents the procedure to follow when a request is received from that subscriber device. | 06-21-2012 |
20120164977 | Mobile phone provided with a secured identification system - A mobile phone of the type including a connection, able to allow the connection to a webpage with a particular URL, the connection to said webpage requiring the entry of a particular identifier specific to said webpage, a first storage able to store, in a database, the particular identifiers, each associated with a corresponding webpage. | 06-28-2012 |
20120164978 | USER AUTHENTICATION METHOD FOR ACCESS TO A MOBILE USER TERMINAL AND CORRESPONDING MOBILE USER TERMINAL - A user authentication method for access to a mobile user terminal including one or more movement sensor supplying information on movements of the mobile terminal, includes authenticating a user on the basis of a movement performed handling the mobile terminal. A test pattern of values is sensed by one or more movement sensor related to a movement performed in a predetermined condition corresponding to an action for operating the mobile terminal. In a biometric recognition phase the acquired test pattern is compared to a stored pattern of values obtained from the one or more movement sensor by a training phase executed by an accepted user performing the action for operating the mobile terminal. The comparison includes measuring a similarity of the acquired test pattern to stored pattern. An authentication result is obtained by comparing the measured similarity to a threshold. | 06-28-2012 |
20120164979 | INTER-VPLMN HANDOVER VIA A HANDOVER PROXY NODE - The invention relates to a method for performing a handover of a mobile node (MN) from a source to a target network, wherein a handover proxy node (HPN) is used to relay the handover of the MN to one of previously measured cells. The MN discovers an appropriate HPN and triggers the handover to the HPN by reporting the measurements together with the HPN ID as destination of the handover. When receiving the Handover Initiation message for handing over the MN to the HPN, the HPN will not proceed with the handover but adapts said handover to indicate a handover of the MN from the HPN to the target base station. Upon receiving the Handover Initiation message in the target network, system resources are configured for data forwarding between the source and target network, and for the data path used by the MN when attaching to the target base station. | 06-28-2012 |
20120164980 | Apparatus and Method of Providing End-to-End Call Services - An apparatus and a method are provided. The provided solution includes an apparatus including a transceiver to be in wireless connection with one or more sets of user equipment and a controller configured to connect to the Internet, set up a virtual point-to-point connection to a second apparatus, set up and provide end-to-end call services using the virtual point-to-point connection between user equipment which are connected to and served by the apparatuses. | 06-28-2012 |
20120164981 | METHOD FOR COMMUNICATING DATA BETWEEN A SECURE ELEMENT AND A NETWORK ACCESS POINT AND A CORRESPONDING SECURE ELEMENT - The invention relates to a method for communicating data between a first secure element and a network access point. The first secure element is coupled with a network access point. The network access point is comprised within a communication network. According to the invention, at least one of the first secure element and the network access point sends, to the other of the network access point and the first secure element respectively, data relating to an identity of a communication link, as logical link, between the first secure element and the network access point. The invention also relates to a corresponding secure element. | 06-28-2012 |
20120164982 | GEOGRAPHICAL LOCATION AUTHENTICATION METHOD FOR MOBILE VOTING - A system and method for authenticating votes received from a voter's mobile device comprising a computer programmed with a set of computer-readable instructions and a database accessed by mobile device reading a durable computer readable medium stored in a computer server, the database comprising a registered voter and a geographical location for the registered voter's postal mail delivery address, means to receive a vote in an election over a wireless carrier network, means to determine the geographical location of a device which transmitted the vote over the wireless network comprising cell tower triangulation, and means to reject the vote if the geographical location of the device which transmitted the vote is not within a predetermined distance from the geographical location for the registered voter stored in the database. | 06-28-2012 |
20120164983 | ESTABLISHMENT OF SECURE COMMUNICATION - In order to establish a communication between a first communication terminal (TC | 06-28-2012 |
20120164984 | INTERACTIVE CONTROL OF ACCESS TO SERVICES AND CAPABILITIES OF A MOBILE DEVICE - A system device and method are provided which determine authorization for access to one or more services grouped together as a package of services without direct intervention of a wireless network provider or wired network access provider. This offers business proprietors, contractors for telecommunication services, service resellers, OEMs and service providers the ability to authorize users, particularly users of mobile communication terminals, hereafter referred to as the “Owner,” access to package services. In this way a large package of features and applications can be available to a mobile device, but access to those features and applications can be controlled by the Owner thus providing the Owner with control over expenses related to accessing those features and applications. It also provides the Owner the ability to secure and prevent unauthorized access to features and applications which could allow an unauthorized user access to sensitive data and equipment. | 06-28-2012 |
20120164985 | System And Method To Dynamically Authenticate Mobile Devices - The present invention provides a secure, dynamic and customizable system and method for authenticating a mobile device in a wireless network, in accordance with the security policies associated with the wireless network. The system and method involve a trusted authentication and device management application stored on the SIM card of the mobile device in a memory space that is protected and only accessible by the network operator. Moreover, authentication is based, at least in part, on information that relates to the environment of the mobile device, the information being available to the authentication application through the operating system of the mobile device. | 06-28-2012 |
20120171995 | System for Authorizing the Use of Communication Devices by Proximity - The present invention relates to the use of a transponder for wireless communication with the mobile phone, replacing the process of inserting the SIM card inside the device. | 07-05-2012 |
20120171996 | METHOD FOR ENABLING OPERATION OF A WIRELESS MODEM - The present invention provides a method for enabling operation of a wireless modem configured for operation with a Subscriber Identity Module (SIM). The method comprises determining a personal identification number (PIN) based at least in part on a predetermined network domain; configuring the SIM to release wireless network access data only upon providing the PIN; determining a network domain of a user session on a user device, the user device operatively connected to the wireless modem; determining a SIM-unlock code based at least in part on the network domain associated with the user device; providing the SIM-unlock code to the SIM; and comparing the SIM-unlock code to the PIN; whereby wireless network access is enabled only if at least the network domain associated with a user device corresponds with the predetermined network domain. | 07-05-2012 |
20120171997 | ENCODED COLORGRAM FOR MOBILE DEVICE SECURITY - A security system includes a software application running in a user's smartphone and a separately carried visual key that the user can image at will with the smartphone's camera. An effective visual key would typically comprise digital data encoded in a series of colored cells arranged in a colorgram. Such digital data is treated as a what-you-have security factor, and is concatenated with other security factors so users can authenticate themselves to websites, internet services, and even within the smartphone device itself or its applications. In one aspect, when users authenticate themselves to a server, the server returns a short-term supply of one-time-passwords or account numbers for use in secure access and financial transactions on other systems. | 07-05-2012 |
20120171998 | METHOD AND APPARATUS FOR PERFORMING LOST MODE IN A MOBILE DEVICE - A method and apparatus for performing a lost mode in a mobile device are provided. When the mobile device receives a communication message containing a lost notification string, a lost mode is executed. The mobile device in the lost mode is connected to a social network server, based on user authentication information previously registered in the mobile device. The mobile device transmits a lost notification message, containing information regarding a location where the mobile device is currently located, to the social network server. As a result, it is more likely that the owner of the lost mobile device can retrieve the mobile device from a person who found it. | 07-05-2012 |
20120171999 | APPARATUS AND METHOD FOR PROVIDING SOCIAL NETWORK SERVICE IN PORTABLE TERMINAL - An apparatus and a method provide a social network service in a portable terminal. The apparatus includes an input unit that allows selection of a login method for accessing the social network service; a login information generating unit that generates login information using information capable of identifying a user when user identification is required in the selected login method and generates the login information by using information capable of identifying a device when the user identification is not required in the selected login method; a controller that determines whether the user identification is required in the selected login method and generates the login information according to the selected login method; and an application executing unit that executes the social network service by using the generated login information. | 07-05-2012 |
20120172000 | Apparatus and Method of Securing Private Content Stored In a Memory - An apparatus and a method of securing private content stored in a memory are presented. A terminal includes a memory configured to store a private content identifier associated with private content. The private content identifier includes international mobile subscriber identity information of a smart card associated with a user that is authorized to access the private content. A particular smart card includes a smart card identifier associated with the particular smart card. The terminal also includes a security function configured to perform a comparison of the private content identifier to the smart card identifier and to grant access to the private content when a result of the comparison is positive. | 07-05-2012 |
20120172001 | METHOD OF SUPPORTING LOCATION PRIVACY - A method of supporting location privacy of a mobile station includes receiving, from a base station, a temporary station identifier (TSTID) during an initial ranging procedure; transmitting a registration request (REG-REQ) message requesting a registration to the base station, the REG-REQ message including a real medium access control (MAC) address of the mobile station; and receiving, from the base station, a registration response (REG-RSP) message including a station identifier (STID) assigned to the mobile station. The TSTID is temporarily used to protect a mapping between the real MAC address of the mobile station and the STID, and the TSTID is used until the STID is assigned to the mobile station. | 07-05-2012 |
20120172002 | METHOD OF SUPPORTING LOCATION PRIVACY - A method of supporting location privacy of a mobile station includes receiving, from a base station, a message including a temporary station identifier (TSTID) during an initial ranging procedure, wherein the TSTID is temporarily used to protect the location privacy of the mobile station; performing, with the base station, a basic capabilities negotiation procedure after the initial ranging procedure; performing, with the base station, an authentication procedure after the basic capabilities negotiation procedure; performing, with the base station, a registration procedure after the authentication procedure; and releasing the TSTID after receiving a station identifier (STID) which is assigned during the registration procedure, wherein the STID uniquely identifies the mobile station in the base station. | 07-05-2012 |
20120172003 | AUTHENTICATION LOADING CONTROL AND INFORMATION RECAPTURE IN A UMTS NETWORK - An authentication loading control feature enables a service provider to control the number of authentication procedures or percentage of time that authentication procedures are performed by a network element adapted to perform authentication procedures (e.g., a Serving GPRS Support Node (SGSN) of a UMTS network); and an information recapture feature enables the network element to obtain, in the absence of authentication, UE information that conventionally would have been received as a part of the authentication procedure as needed, for example and without limitation, to support charging and lawful intercept functions. | 07-05-2012 |
20120178417 | MOBILE COMMUNICATION METHOD AND MOBILE COMMUNICATION SYSTEM - A mobile communication method according to the present invention comprising a step in which the mobile switching center MME transmits Attach Accept including the KeNB to the relay node RN in response to the received Attach Request, a step in which the radio base station DeNB generates the K_RRCint, the K_RRCenc, and the K_UPenc based on the received KeNB, and notifies the relay node RN of only the K_RRCint and the K_RRCenc, and a step in which the relay node RN saves the notified K_RRCint and K_RRCenc. | 07-12-2012 |
20120178418 | Method and System for Changing a Selected Home Operator of a Machine to Machine Equipment - A method and system for changing a SHO of a M2ME are provided. The method includes: mode one: a new SHO receiving parameters of the M2ME, after the M2ME passes the verification by a PVA, providing a MCIM of the new SHO to the M2ME through a connection between the M2ME and a RO provided by an old SHO; and the M2ME installs the new MCIM in a UICC; or, mode two: a new SHO receiving parameters of the M2ME, after the M2ME passes the verification by a PVA, providing a MCIM of the new SHO to the M2ME through a connection between the M2ME and a RO established by a TRE functional entity; and the M2ME installs the new MCIM in a UICC; and both the UICC and the TRE functional entity are located in the M2ME. The present invention is able to change the SHO of the M2ME. | 07-12-2012 |
20120178419 | SYSTEM, METHOD, AND APPARATUS FOR PROXIMITY-BASED AUTHENTICATION FOR MANAGING PERSONAL DATA - A computer program product that includes a computer useable storage medium to store a computer readable program for proximity-based authentication for managing personal data that, when executed on a computer, causes the computer to perform operations. The operations include receiving a request for personal data from a data access device, determining a first location corresponding to a location of the data access device, and determining a second location corresponding to a location of an authentication device. The operations also include transmitting the personal data to the data access device if the first location is within a threshold distance of the second location. | 07-12-2012 |
20120178420 | COORDINATED SECURITY SYSTEMS AND METHODS FOR AN ELECTRONIC DEVICE - Systems and methods for implementing security features of a mobile electronic device. The mobile electronic device comprises a first security module configured to implement a first security operation and a second security module configured to implement a second security operation. The method includes: detecting a first security event; implementing a first security operation by the first security module; triggering a second security event; and implementing a second security operation by the second security module. The first security operation includes triggering the second security event. | 07-12-2012 |
20120178421 | COMMUNICATION CONTROL APPARATUS, SYSTEM, AND METHOD THEREFOR - In a communication control method for wireless communication between a first communication device and a second communication device through a wireless communication unit, identification information is notified from the second communication device to the first communication device by using a communication unit other than the wireless communication unit. Wireless communication between the first and second communication devices is performed by the wireless communication unit using the first communication parameter shared in advance, and authentication processing based on identification information is performed. When authentication is acquired by this authentication processing, the second communication parameter to be set with respect to a wireless communication unit is shared by the first and second communication devices through the above wireless communication. Parameters for wireless communication between the first and second communication devices are set in the wireless communication unit by using the second communication parameter shared in this manner. | 07-12-2012 |
20120178422 | MECHANISM TO BACKUP AND RESTORE THE CONFIGURATION OF A COMMUNICATION DEVICE USING A PORTABLE SECURITY DEVICE - (EN)The invention relates to a portable security device (SIM) for authenticating a user (USR) of a communication device (MP | 07-12-2012 |
20120184247 | ELECTRONIC DEVICE AND METHOD OF CONTROLLING THE SAME - An electronic device comprises a touch screen and a controller for, in case where the electronic device is in a lock mode, simultaneously displaying a plurality of regions corresponding to a plurality of screens in the touch screen and, in case where a predetermined touch action is received through the touch screen, unlocking the lock mode and entering a screen corresponding to a region corresponding to the received touch action, from among the plurality of regions. | 07-19-2012 |
20120184248 | Mobile sender initiated SMS message deletion method and system - A method and system are provided for remotely deleting short message service messages stored on the remote mobile communication device, by initiating a delete command, or setting a message lifespan when creating a SMS message, from a sender mobile communication device. | 07-19-2012 |
20120184249 | METHOD FOR AUTHENTICATING A MOBILE UNIT ATTACHED TO A FEMTOCELL THAT OPERATES ACCORDING TO CODE DIVISION MULTIPLE ACCESS - The present invention provides a method involving a femtocell in communication with an Internet Protocol Multimedia Subsystem (IMS) network. In one embodiment, the femtocell operates according to code division multiple access (CDMA) standards. The method includes receiving, from the femtocell and at a first secure entity in the IMS network, first authentication information generated by the mobile unit using a first random number broadcast by the femtocell in a global challenge. The method also includes receiving, from a second secure entity in the secure network, at least one security key formed based on the global challenge and second authentication information for uniquely challenging the mobile unit. In one embodiment, the second secure entity is a CDMA-based authentication server. The method further includes providing the security key(s) to the femtocell in response to authenticating the mobile unit based upon the second authentication information. | 07-19-2012 |
20120184250 | METHODS AND APPARATUS OF OVER-THE-AIR PROGRAMMING OF A WIRELESS UNIT - Systems, methods, and apparatus for facilitating secure over-the-air (OTA) programming are presented herein. A device can store a key, which can be based on a key algorithm (K-algorithm) and an identifier associated with the device. The device can receive information such as parameter(s) and a verification number from a communications system. The verification number can be generated by using an authorization algorithm (A-algorithm) based on the parameter(s) and a K-algorithm input. The device can generate a trial verification number by using the A-algorithm with the parameter(s) and the key as trial inputs. The device can compare the verification number to the trial verification number, and in response to the verification number being at least similar to the trial verification number, the device can use the parameter(s) for programming of the device. | 07-19-2012 |
20120190333 | SYSTEM AND METHOD FOR MANAGING A CUSTOMER SERVICE SESSION - Embodiments of the invention are directed to a method of providing a service to a user of a mobile communication device. A selection a service may be received. An optimal option for providing a selected service may be determined and displayed on a mobile communication device. A session including a voice communication channel and a data communication channel may be established and used to provide a selected service. | 07-26-2012 |
20120190334 | Main board, and method of implementing network/card locking and mobile terminal in which network/card locking is implemented - The disclosure discloses a main board, wherein the main board includes: a first pad; a second pad connected to the first pad; and a third pad connected to both the first pad and the second pad. The disclosure also discloses a method of implementing network/card locking, wherein the method includes: transmitting, by an encryption chip, a blocking request to a central processing unit when the encryption chip detects authentication-related information that is provided by a user identification unit to the central processing unit, and determines that the authentication-related information does not meet a preset network/card locking requirement from a mobile operator; blocking, by the central processing unit, the mobile terminal from normal operation when receiving the blocking request. Meanwhile, the disclosure also discloses a mobile terminal in which network/card locking is implemented, wherein the mobile terminal includes a central processing unit, a user identification unit and an encryption chip. By using the main board, the method and the mobile terminal of the disclosure, the costs for producing a mobile terminal which is respectively adapted to different sales modes of mobile terminals can be reduced. | 07-26-2012 |
20120190335 | Forbidden Tracking Area Optimization For Private/Home Networks - Access verification is adaptively done using an identifier of a first or a second length, by comparing a field of a node address that has the determined first or second length against a locally stored access list. At least the compared field of the node address is either added to a locally stored list of cell selection candidate nodes where the access list is allowed identifiers, or excluded from it where the access list is restricted identifiers. The node identifier is in three sections. The first section is service type, which the UE can use to determine whether or not it is restricted/allowed. The first length is the length of the second section, which is a service area ID of a group of network nodes. The second length is the length of the second section plus the third section, which identifies one node of the group of network nodes. | 07-26-2012 |
20120190336 | MOBILE TERMINAL AND LOCKED STATE CANCELLING METHOD - A mobile phone apparatus is provided with an accelerometer for detecting an attitude and a display for displaying a moving object. Furthermore, a key locked state is set to the mobile phone apparatus for the purpose of preventing an operating error in the key. When an arbitrary key is operated in the key locked state, the moving object and a pocket object representing a predetermined area, etc. are displayed on the display. Then, when the moving object changes in position in correspondence with the change of the attitude of the mobile phone apparatus and is put into the pocket object, the key locked state is cancelled. | 07-26-2012 |
20120190337 | METHODS AND APPARATUS FOR ACCOUNTING AT HOME AGENT (HA) / LOCAL MOBILITY AGENT (LMA) FOR CDMA2000 SYSTEMS - Techniques for facilitating wireless communications include receiving a registration request (such as a mobile internet protocol MIP registration request, and transmitting, based on the received registration request, an accounting message indicating support of an accounting mode. The accounting mode may, for example, include performing accounting for a mobile station at a packet data serving node (PDSN) that is serving the mobile station. | 07-26-2012 |
20120190338 | METHOD FOR CHANGING AN OPERATING MODE OF A MOBILE DEVICE - A method for changing an operating mode of a mobile device is provided. According to the method, a request from the user of the mobile device to change from a first operating mode to a second operating mode is received. In response to the received request a credential is requested from the user. Next, the credential (RCK) is received from the user and validated. If the received credential (RCK) is valid, the second operating mode is set and an indication of the mobile device indicating that the second operating mode has been set is set. If the second operating mode has been set, a reset of the indication is prohibited. | 07-26-2012 |
20120190339 | INFORMATION PROVIDING APPARATUS AND INFORMATION PROVIDING METHOD, WIRELESS COMMUNICATION APPARATUS AND WIRELESS COMMUNICATION METHOD, COMPUTER PROGRAM, AND WIRELESS COMMUNICATION SYSTEM - To reduce power consumption for communication operation wherein a client terminal at the time of offline searches a base station or access point. | 07-26-2012 |
20120190340 | METHOD FOR BINDING SECURE DEVICE TO A WIRELESS PHONE - The present invention provides a method for binding a (smart) secure device ( | 07-26-2012 |
20120190341 | Enhanced Manageability in Wireless Data Communication Systems - A cellular network system comprises a device identifier comparator and a connection enable indicator. A device identifier comparator for comparing a received device identifier with one of a plurality of stored device identifiers, wherein the one of the stored plurality of stored device identifiers is associated with a stored subscriber identifier. A connection enable indicator for indicating whether a connection from a cellular device associated with the received device identifier to a data network associated with the cellular network system should be enabled. | 07-26-2012 |
20120190342 | DEVICE FOR HANDLING VALUE NOTES - The invention relates to a device ( | 07-26-2012 |
20120190343 | SECURITY FEATURE NEGOTIATION BETWEEN NETWORK AND USER TERMINAL - A Mobile Station (MS), a Base Station System (BSS) and a Mobile Switching Centre (MSC) of a cellular network, such as GSM, are disclosed. According to one embodiment, the MS is arranged to carry out one or more security features in its communication with the network. For example, the MS may be arranged to: by means of information received in a signalling message ( | 07-26-2012 |
20120196568 | System and Method for Locating a Mobile Subscriber Terminal When Roaming - A home network of a mobile subscriber accesses a mapping of mobile switching centers to their physical locations and uses this mapping to locate a mobile subscriber when the mobile subscriber roams out of his or her home network and registers with one of these mobile switching centers. The location of the mobile subscriber may be used to authorize a transaction initiated by the mobile subscriber or to authenticate the mobile subscriber when signing into secure accounts. | 08-02-2012 |
20120196569 | Subscriber Identity Module Provisioning - The exemplary embodiments of the invention include inputting, at a device, a voucher having a plurality of data fields, where the voucher provides provisional subscriber identification for the device, sending at least some of the voucher data fields to a network operator, based on the sent information, receiving a software based subscriber identity module, and using the software based subscriber identity module to authenticate the device. Further, the exemplary embodiments include receiving a voucher having a plurality of data fields from a device, where the voucher provides provisional subscriber identification for the device, in response to the voucher code, sending to the device a request for additional information, in response to the request, receiving an additional data field of the voucher and a security identifier of the device, and based on validating the additional information using the security identifier, sending a software based subscriber identity module to the device. | 08-02-2012 |
20120196570 | Terminal Identifiers in a Communications Network - A method and apparatus for allocating an identifier to a terminal in a communications network. A core network controlling node, such as a Mobility Management Entity (MME) receives an International Mobile Subscriber Identity (IMSI) and an International Mobile Equipment Identity (IMEI) from the terminal. Subscription information is determined using both the IMSI and the IMEI. A temporary identifier that can be used to identify the terminal is then allocated to the subscription information. | 08-02-2012 |
20120196571 | SYSTEM AND METHOD FOR REMOTELY-INITIATED AUDIO COMMUNICATION - Mobile devices typically have some form of audio capabilities designed to be operated by the device's user, for example to place phone calls; however, if a device is misplaced or stolen, the user may wish to operate those audio capabilities remotely. Techniques are provided for determining when an audio transmission should be established between a device and one or more clients, and sending a command to initiate the audio transmission. The determination may be based on receiving a request from a client, detecting at a server that the device is lost or stolen, or detecting at the device that the device is missing. The audio transmission may be established without user intervention at the device or in response to user action at the portable electronic device. Device settings such as audio settings at the device may be overridden in connection with the audio transmission. | 08-02-2012 |
20120196572 | Identity Blocking Service From a Wireless Service Provider - Identity-blocking services are provided. The current physical location of a mobile device may be disclosed to a third party without sending any identity information of the mobile subscriber to the third party. Blocking of the mobile subscriber's identity may be desirable for privacy reasons, to comply with a government regulation, or to implement a telecommunication service option selected by the mobile subscriber. | 08-02-2012 |
20120196573 | MOBILE DEVICE, AND SECURITY LOCK CONTROL METHOD AND PROGRAM THEREOF - Provided are a mobile device and a security lock control method and program for this device, by which, while time and effort of a user at the time of user authentication can be reduced, unauthorized use and incorrect operation can be effectively prevented. A combination of touch operations such as touch, drag, release, tap, flick, and the like entered onto a touch panel by a user is specified whole a security lock processing module is in a state where the security lock function is on, the specified combination of touch operations is collated with a combination indicated by preset authentication information, and when they match, the security lock function is released. | 08-02-2012 |
20120202462 | METHOD FOR REMOTELY AND AUTOMATICALLY ERASING INFORMATION STORED IN SIM-CARD OF A MOBILE PHONE - Embodiments of the present disclosure relate to a method and system for remotely and automatically erasing information stored in SIM card memory and mobile phone memory including memory card of a mobile phone | 08-09-2012 |
20120202463 | Cell Locking Method for Mobile Terminal and Mobile Terminal Capable of Locking Cell - A cell locking method for a mobile terminal and a mobile terminal capable of locking a cell are disclosed in the present invention. The method includes: the mobile terminal acquiring a system identification (SID), a network identification (NID), a base station identifier (BASE ID) and a pseudo-random number (PN) of a current cell; judging whether the SID, NID, BASE ID and PN are already stored in a database of the mobile terminal, if yes, then setting the mobile terminal to a normal status; judging whether the SID, the NID, and the PN are already stored in the database of the mobile terminal and the database is not full, or whether the BASE ID and PN are already stored in the database of the mobile terminal, if yes, then transferring to D; and D. writing the SID, NID, BASE ID and PN into the database of the mobile terminal. | 08-09-2012 |
20120202464 | COMMUNICATION APPARATUS, COMMUNICATION METHOD, AND PROGRAM - The present invention relates to a communication apparatus that is capable of performing a setting process to share a communication parameter with a communication partner apparatus in multiple setting modes and that is capable of automatically determining the setting mode in which the setting process is performed. The communication apparatus confirms the type of a user interface of the communication partner apparatus and determines the setting mode of the setting process to share the communication parameter with the communication partner apparatus on the basis of the confirmed type of the user interface of the communication partner apparatus and the type of a user interface of the communication apparatus to share the communication parameter with the communication partner apparatus. | 08-09-2012 |
20120208501 | DISPLAY PROCESSING APPARATUS - A mobile terminal apparatus including an operation lock mode setting unit that sets an operation lock mode; an event container display control unit that displays, when a predetermined event occurs, an event container indicating the occurred predetermined event on a display unit; an event container display change control unit that sets an event container between an active state and an inactive state; a lock canceling operation unit that cancels the operation lock mode; and a canceling operation handling control unit that, when an active-state event container is displayed on the display unit and the operation lock mode is canceled, performs automatic activation and display of an application program corresponding to the event of the active-state event container, and when all event containers on the display unit are in the inactive state and the operation lock mode is canceled, displays a predetermined display screen on the display unit. | 08-16-2012 |
20120208502 | SYSTEMS AND METHODS FOR EXTENDED/ENHANCED LOGICAL INTERFACE BEHAVIOR - Systems, methods, and instrumentalities are disclosed to configure a mobile node. A mobile node may receive a configuration message. The configuration message may be received from an access network discovery and selection function (ANDSF), which may be part of an open mobile alliance device management (OMA DM) server. The configuration message may comprises a mobile node rule. The mobile node may change a configuration of the mobile node in accordance with the mobile node rule. The mobile node rule may indicate that the mobile node is to transmit uplink packets on a certain interface. The mobile node may transmit an uplink packet over the interface indicated by the mobile node rule. | 08-16-2012 |
20120208503 | Method for Centralizing MDT User Involvement - A method of managing user consent for minimization of drive test (MDT) measurements collection is provided. In one novel aspect, user consent information is handled by a centralized server having a central database. The user consent information is only stored in one place, and can be updated easily from a customer care system. The user consent information can easily be used as a basis for charging. In one embodiment, the centralize server is part of a home subscriber server (HSS), and the user consent information is part of subscription information. The solution enables managing user consent for MDT measurement collection with maximum simplicity and minimum impact to the current system. | 08-16-2012 |
20120208504 | FEMTO ACCESS POINT INITIALIZATION AND AUTHENTICATION - A method and apparatus is provided for implementing initial network entry procedures by a Femto access point which is required to be authenticated by the WiMAX network prior to becoming active and operational. The method includes implementing a DNS query to discover an associated server and gateway in an associated Femto network service provider domain and obtaining an IP address for the server and an IP address for the gateway. The method also includes authenticating the Femto access point with the associated Femto network service provider and establishing a secure IP tunnel between the Femto access point and the gateway. The method further includes interacting with a default self organizing network server to perform location authorization, wherein the self organizing network server is configured to auto configured the Femto access point with preliminary radio parameters. The method also includes executing registration with a Femto gateway. The apparatus includes associated components for implementing the method described above. | 08-16-2012 |
20120208505 | Method and Device for Detecting Whether Missed Call Is Effective - A method and device for detecting whether a missed call is valid are disclosed in the present invention. Wherein, the method for detecting whether a missed call is valid includes the following steps: when a call is not successfully established, a network side prompting a caller to enter authentication information and sending the authentication information entered by the caller to a called terminal side in a form of a short message; the called terminal side receiving and identifying an authentication short message, judging whether the authentication short message is valid, and authenticating the corresponding incoming call number to be authenticated in a cache by using the authentication information when the authentication short message is judged to be valid; and the called terminal side writing the incoming call number passing the authentication into a missed call record. | 08-16-2012 |
20120208506 | COMMUNICATION SYSTEM, USER EQUIPMENT AND COMMUNICATION NODE - Disclosed is a technique to enable a user equipment at a remote place to perform local IP access to a locally-accessible network with simpler procedure and such a configuration while achieving the efficiency of costs and facility. According to the technique, a network (LIA-PDN | 08-16-2012 |
20120214442 | SYSTEMS, METHODS AND APPARATUS FOR CONTROLLING ACCESS TO MOBILE DEVICES - Systems, apparatus, methods and articles of manufacture provide for controlling access to one or more functions of a mobile device, or other computing device, based on information about activities of a user. | 08-23-2012 |
20120214443 | OPERATION OF A COMPUTING DEVICE INVOLVING WIRELESS TOKENS - Tokens can be sent from a token generator using wireless radio frequency signals, such as in the form of a network name. A computing device operates in a first mode when receiving the tokens and in a second mode when not receiving the tokens. Also, the network name can include a URL, a part of a URL, or data usable to obtain a URL. A computing device can utilize the URL to obtain content from a data communication network. The computing device can display a link to the content, which may include a graphical icon associated with the content. | 08-23-2012 |
20120214444 | System and Method for Identity Management for Mobile Devices - Systems and methods for managing a user identity on a mobile device are provided. The system comprises the mobile device comprising a user agent and a client application, the user agent and the client application in communication with each other. The system further comprises an identity provider in communication with the mobile device, and a client service in communication with the mobile device. The user agent is configured to communicate with the identity provider and retrieve the user identity for the client application, and the client application is configured to transmit the user identity to the client service. | 08-23-2012 |
20120214445 | NAT TRAVERSAL FOR LOCAL IP ACCESS - The invention relates to a method for traversing a NAT device residing in a backhaul IP network. A home cellular base station (HeNB) and a collocated local gateway (L-GW) providing access to a local IP network are connected to a mobile operator's packet core network through the NAT device. The method comprises the steps of opening an IPsec tunnel between the home cellular base station (HeNB) and a security gateway (SeGW) via the NAT device, and of tunneling two interfaces through the same IPsec tunnel, wherein a first interface is an interface whose local endpoint is the home cellular base station (HeNB) and hose remote endpoint is a node residing in the operator's packet core network, and a second interface is an interface whose local endpoint is the local gateway (L-GW) and whose remote endpoint is a node residing in the operator's packet core network. The invention also relates to a node comprising a home cellular base station (HeNB) and a collocated local gateway (L-GW). | 08-23-2012 |
20120220264 | MOBILE TERMINAL, LOCK STATE CONTROL PROGRAM FOR MOBILE TERMINAL, AND A METHOD FOR CONTROLLING LOCK STATE OF MOBILE TERMINAL - A mobile terminal is disclosed. The mobile terminal includes a touch panel and an input detection part, a display part, a determination part, and an execution part. The input detection part is configured to detect inputs to the touch panel. The display part is configured to display an object corresponding to a lock state in which predetermined processing based on inputs detected by the input detection part is not executed. The determination part is configured to determine whether or not a predetermined input to the object is detected by the input detection part. The execution part is configured to release the lock state and execute predetermined processing if the determination part determines that a predetermined input to the object is detected. | 08-30-2012 |
20120220265 | ELECTRONIC DEVICE AND METHOD FOR VALIDATING CONTACT IDENTIFICATION - An electronic device sets an identifier for each contact stored in a phone book, automatically creates a short message which contains the identifier according to a preset message template, and sends the short message to a phone number of the contact to inform the contact of the identifier. In response to receiving a call from a contact, the device prompts the contact to input an identifier, and detects if one or more push-button signals have been received from the contact by a dual-tone multi-frequency (DTMF) decoder. If no push-button signal has been received, the device determines the contact fails validation. Otherwise, the DTMF decoder decodes the received one or more push-button signals to determine data information input by the contact, and then the device determines if the contact passes the validation by determining the data information matches an identifier of the contact that is stored in the phone book. | 08-30-2012 |
20120220266 | METHOD AND SYSTEM FOR ENHANCED MESSAGING - Techniques for acquiring, sending, receiving or using status information from a remote location over a network are disclosed. The status information is transmitted over the network between or among electronic devices. The status information can be provided by one or more sensors associated with the electronic device that is transmitting the status information. The status information can be transmitted with messages so as to enhance the messages. The electronic devices include at least computing devices, such as personal computers, personal digital assistants, pagers, and mobile telephones. | 08-30-2012 |
20120220267 | TECHNIQUES TO ENABLE FIREWALL BYPASS FOR OPEN MOBILE ALLIANCE DEVICE MANAGEMENT SERVER-INITIATED NOTIFICATIONS IN WIRELESS NETWORKS - An embodiment of the present invention provides a method, comprising enabling firewall bypass for open mobile alliance device management (OMA DM) server-initiated notifications in wireless networks by requiring that a certain OMA DM packet is captured by a modem associated with a OMA DM client and routed via a predetermined driver interface, wherein the OMA DM server initiates connection with the OMA DM client by sending a UDP packet to the OMA DM client inside a wireless device, and wherein the OMA DM packet is transferred over RF channel into a the modem, and through the wireless device OS's IP stack delivered to an application of the OMA DM client. | 08-30-2012 |
20120220268 | METHOD OF CONFIGURING A DEVICE FOR COMMUNICATIONS SERVICE ACTIVATION - A method of generating device-specific configuration data during the initial set up of a device ( | 08-30-2012 |
20120220269 | ANTI-CRACK METHOD AND DEVICE FOR NETWORK-LOCKED MOBILE TERMINAL, AND NETWORK-LOCKED MOBILE TERMINAL - An anti-crack method for a network-locked mobile terminal is provided. The method includes the following steps: when a mobile terminal starts up, a Subscriber Identity Module (SIM) card reports first network lock information to the mobile terminal; when the mobile terminal is in an activated network-locked state, it judges whether the first network lock information is legal; if the first network lock information is illegal, the mobile terminal locks the SIM card; and if the first network lock information is legal, the mobile terminal initiatively read the second network lock information and judge whether the second network lock information is legal; if the second network lock information is legal, the mobile terminal begins to search the network; and if the second network lock information is illegal, the mobile terminal locks the SIM card. Accordingly, a network-locked mobile terminal is provided, which includes: a SIM card, an activation judging module, a network locking module, a network searching module, a card locking module, and an anti-crack device. An anti-crack device for the network-locked mobile terminal is also provided, which includes: an initialization judging unit, a reading unit, and a judgment unit. Thus, the present method is able to prevent the network-locked mobile terminal from being cracked. | 08-30-2012 |
20120225641 | METHOD, DEVICE AND SYSTEM FOR UPDATING SECURITY ALGORITHM OF MOBILE TERMINAL - A method, device and system for updating a security algorithm of a mobile terminal are disclosed in the present invention. The method includes the steps of when a communication connection between a mobile terminal and a network side is established, transmitting a Device Management (DM) request message for obtaining state related information on a designated type to the mobile terminal; receiving the state related information on the designated type returned by the mobile terminal; and obtaining an algorithm identifier corresponding to the state related information and indicating the mobile terminal to update the security algorithm used locally according to the algorithm identifier. It is able to ensure the usage security of mobile terminals according to the present invention. | 09-06-2012 |
20120225642 | Method and System to Proxy Phone Directories - A method and system are disclosed to proxy mobile and network originated call sessions. A system that incorporates teachings of the present disclosure may include, for example, a method to access a phone directory using a mobile device including transmitting on a data channel of a wireless communications network a request for access to the phone directory, transmitting on the data channel one or more selective requests to search the phone directory, receiving on the data channel one or more successive portions of the phone directory according to the one or more selective requests, and transmitting on the data channel an abbreviated identifier associated with an entry of the phone directory for establishing voice communications with a terminal device. Other embodiments are disclosed. | 09-06-2012 |
20120231765 | FEMTOCELL MONITORING SYSTEM AND MONITORING METHOD EMPLOYING THE SAME - A femtocell in electronic communication with different user equipments includes a setting unit, a subscriber identity module (SIM), a signal processing unit and a monitoring unit. The setting unit sets and establishes a monitoring area to monitor all items of user equipment. The SIM stores a whitelist which includes a plurality of identification (ID) codes corresponding to a plurality of items of user equipment. When the ID code of an item of user equipment is not within the whitelist of the SIM, the signal processing unit controls the monitoring unit to establish and monitor the position of the user equipment to determine whether the user equipment is within the predetermined monitoring area. | 09-13-2012 |
20120231766 | WIRELESSLY ACCESSING BROADBAND SERVICES USING INTELLIGENT COVERS - The present disclosure is directed to a system and method for wirelessly accessing broadband services using intelligent covers. In some implementations, a cover for a consumer device includes side surfaces, a rear surface, a physical interface, a circuit, and a broadband service card. The side surfaces and a rear surface form an opening that receives at least a portion of a consumer device. A first portion of at least one of the surfaces includes a connector for connecting to a port of the consumer device. The circuit connects the physical interface to the connector. The broadband service card connected to the physical interface and accesses a service foreign through the wireless broadband network independent of the consumer device. | 09-13-2012 |
20120231767 | ANONYMOUS COMMUNICATION METHOD - An anonymous communication establishing device establishes a communication session between a first communication terminal and a second communication terminal if the anonymity level of a calling party terminal, designated in a communication connection request received from the first communication terminal, is allowable for a communication from the first communication terminal to the second communication terminal. Then, when the anonymous communication establishing device receives, from the second communication terminal, a communication transfer request designating the first communication terminal as the calling party terminal and designating a third communication terminal as a transfer destination communication terminal, the anonymous communication establishing device determines whether or not the anonymity level of the first communication terminal as the calling party terminal, designated in the communication transfer request, is allowable for a communication from the first communication terminal to the third communication terminal. If the anonymity level is not allowable, the anonymous communication establishing device determines an anonymity level of the first communication terminal allowable for the communication from the first communication terminal to the third communication terminal, and performs transfer control of the communication session with use of the determined anonymity level. | 09-13-2012 |
20120238245 | PREVENTION OF EAVESDROPPING TYPE OF ATTACK IN HYBRID COMMUNICATION SYSTEM - Techniques are disclosed for use in securing communications in environments comprising hybrid communication systems. For example, a method comprises, in a hybrid communication system wherein at least one computing device is configured to selectively operate in a first communication mode or a second communication mode, preventing the at least one computing device from completing an attachment process in the first communication mode when it is determined that authentication data being used to authenticate the at least one computing device in the first communication mode was generated for an authentication process in the second communication mode. | 09-20-2012 |
20120238246 | INFORMATION PROCESSING APPARATUS AND INFORMATION PROCESSING METHOD HAVING COMMUNICATION FUNCTION - The present invention is an information processing apparatus which obtains identification information of an electronic device and makes communication with the electronic device via a network based on the identification information. When a portable telephone ( | 09-20-2012 |
20120238247 | METHOD AND APPARATUS FOR PROVIDING NETWORK SERVICES TO A MOBILE USER EQUIPMENT - The present invention provides a method and apparatus of providing network services to a mobile user equipment, where the mobile user equipment is connected to a fixed access network via a Femtocell base station and thus connected to the mobile core network. The mobile core network provides an access token to a Femtocell base station. The Femtocell requests the fixed access network with the access token to perform network resource configuration for the mobile user equipment. The mobile user equipment establishes a network service connection based on the network resource configuration. In this way, technically, it may be guaranteed that the mobile user equipment can be legal listened. Dependent on different service attributes of the mobile user equipment, different network access manners may be implemented, such that operators of mobile and fixed access networks may reasonably commercially apportion the charges based on their respective network resource occupation situations. | 09-20-2012 |
20120244836 | METHOD FOR CONFERENCE CALL PROMPTING FROM A LOCKED DEVICE - A method for joining a conference call from a communication device, the communication device having a locked state and an unlocked state. The method includes displaying an interface on the communication device while the communication device is in the locked state, the interface including an option to join a scheduled conference call, receiving an input for selection of the option while the communication device is in the locked state, unlocking the communication device to the unlocked state, and sending a communication to a second communication device for establishing a conference call session. | 09-27-2012 |
20120244837 | COMMUNICATIONS SYSTEM INCLUDING PERSONAL INFORMATION TOKEN TO STORE A PERSONALIZED LIST AND ASSOCIATED METHODS - A communications system includes an electronic device a first wireless personal area network (WPAN) device, and a first processor coupled to the first WPAN device. The communications system also includes a personal information token with a second processor and a second WPAN device coupled thereto. The second processor is configured to store at least one subscription key, and wirelessly transmit the at least one subscription key to the electronic device based upon proximity therewith, via the second WPAN device. The first processor, via the cellular device, then subscribes the electronic device to the cellular network based upon the subscription key. | 09-27-2012 |
20120244838 | FEMTOCELL AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD EMPLOYING THE SAME - A femtocell authentication system includes a femtocell in communication with an Internet protocol multimedia subsystem (IMS) network. The IMS network includes a gateway and a first server. The femtocell includes a global positioning system (GPS) module to obtain geolocation information of the femtocell and transmit the geolocation information to the first server. The first server includes a storage unit and a signal processing unit, the signal processing unit compares the geolocation information with a predetermined geolocation range value in the storage unit and allows the femtocell access to the IMS network according to a determination by the signal processing unit that the femtocell is within the predetermined geolocation range of the IMS network. | 09-27-2012 |
20120244839 | Anti-theft mobile terminal and anti-theft method for mobile terminal - An anti-theft mobile terminal is disclosed, including: a setting module ( | 09-27-2012 |
20120244840 | MOTION-BASED DISABLING OF MESSAGING ON A WIRELESS COMMUNICATIONS DEVICE - When a wireless communications device is traveling a speed exceeding a first predetermined threshold but less than a second predetermined threshold, the device is presumed traveling in a motor vehicle. In order to inhibit operation of the wireless communication device when traveling, access to certain device functions or applications such as e-mail, text messaging, etc. are limited by requiring the user of the device to respond correctly to a randomly generated visual challenge, such as, for example, a CAPTCHA (in which a user is prompted to recognize the characters in a visually distorted string of text). This visual challenge presents a sufficient obstacle that the user will be less likely to use the wireless communications device for e-mailing or texting while operating a motor vehicle. | 09-27-2012 |
20120244841 | Notifications - Notification techniques are described. In an implementation, an unlock screen is displayed by a mobile communications device that indicates that one or more keys of the mobile communications device are locked. If an input is detected at the mobile communications device to remove the lock, an animation is displayed that gives an appearance that the unlock screen is a page that is being turned and removing the lock of the one or more keys. | 09-27-2012 |
20120252410 | Systems and Methods for Gesture Lock Obfuscation - A method is described for unlocking a mobile device. The method comprises reorienting, by the mobile device, a pre-defined grid displayed by the mobile device for unlocking the mobile device. The method further comprises displacing the pre-defined grid by an offset and receiving, by the mobile device, a gesture from a user for attempting to unlock the mobile device according to the grid. Based on the gesture for attempting to unlock the mobile device, a verification interface is displayed. The mobile device is unlocked in response to the user successfully tracing the verification pattern. | 10-04-2012 |
20120252411 | Continuous voice authentication for a mobile device - Disclosed is an apparatus, system, and method to continuously authenticate a user of a mobile device. The mobile device includes a user interface, a transceiver, a microphone, and processor. The processor continuously samples a user's voice from the microphone during a call by obtaining voice snippets on a pre-defined periodic basis or on a random basis. The processor further compares the sampled voice from the microphone to a stored voice to authenticate a valid user, wherein if the sampled voice matches the stored voice for a valid user, functionality of the mobile device continues. On the other hand, if the sampled voice does not match the stored voice for a valid user, functionality of the mobile device is locked. | 10-04-2012 |
20120252412 | INFORMATION COMMUNICATION DEVICE AND SYSTEM - A link unit of a mobile phone operates to establish a connection with one PC selected by the user in a state linkable with a plurality of PCs. The selected one PC checks to see that device information on the mobile phone has been registered in the device itself and operates to establish the connection. After the connection is established in this manner, device link processing is executed between the mobile phone and the one PC. | 10-04-2012 |
20120252413 | APPARATUS AND METHOD FOR SHARING OUTPUT DATA IN PORTABLE TERMINAL - An apparatus and method for limiting sharing of reproduction information of a data authorized for only a specific user when a video and audio reproduced from a portable terminal are shared with a peripheral second terminal. The apparatus preferably includes an application analyzer, and a sharing information generator. Sharing information of the reproduced data is replaced with non-shared information when it is verified that the data which is not authorized to be shared is reproduced. A controller transmits the sharing information or the sharing information replaced with the non-shared information to the peripheral second terminal. The sharing information includes picture information and voice information of the reproduced data and wherein the non-shared information is replacement information for limiting viewing of the voice and audio information. | 10-04-2012 |
20120252414 | NETWORK DEVICE, SERVER DEVICE, INFORMATION PROCESSING DEVICE, AND AUTHENTICATION METHOD - A network device including an interface that communicates with a mobile phone terminal, and a controller that converts a password into a tone including a sound of at least one frequency, and controls the interface to transmit the tone to the mobile phone terminal. The mobile phone outputs the tone to an information processing device, which decodes the tone and uses the decoded tone for authentication at the network device. | 10-04-2012 |
20120252415 | Method For Communicating Between A First Motor Vehicle And At Least One Second Motor Vehicle - A method for communicating between a first motor vehicle and at least one second motor vehicle, belonging to a mobile communication network including at least two motor vehicles. In a first step only one identifying piece of information is exchanged between the vehicles by each driver for forming a communication network by a radio communication unit via radio connection in order to initiate the internal communication of the vehicles present in a column formation, said piece of information being entered in a second step into a network communication unit of each vehicle, in order to join the communication network after acknowledgement by a network communication unit of at least one of the other vehicles belonging to the communication network. The identifying piece of information is an authentication, and the authentication takes place for each vehicle by a randomly generated password. | 10-04-2012 |
20120258687 | ENFORCING DEVICE SETTINGS FOR MOBILE DEVICES - The present invention extends to methods, systems, and computer program products for enforcing device settings for mobile devices. Generally, a computer system enforces appropriate mobile device settings (e.g., policy and/or configuration settings) prior to permitting a mobile device to access maintained data. The computer system receives a request from a mobile device. The computer system determines that current mobile device settings are not appropriate for accessing the maintained data. The computer system sends device settings, representing a new mobile device configuration that is appropriate accessing the maintained data, to the mobile device. The computer system receives an indication that the mobile device is configured in accordance with the device settings. The computer system permits the mobile device to access the maintained data in response to receiving the indication that the mobile device is configured in accordance with the device settings. | 10-11-2012 |
20120258688 | CELLULAR PHONE TERMINAL HAVING BUILT-IN WIRELESS LAN, CELLULAR PHONE SYSTEM AND PERSONAL INFORMATION PROTECTION METHOD THEREFOR - Disclosed are a cellular phone terminal, a cellular phone system and a privacy protection method therefor that enable to prevent leakage of private information from the communication data when conducting a search for wireless LAN base stations. The cellular phone terminal comprises, in addition to the cellular phone function section, a cellular phone network transmitter/receiver section, a wireless LAN transmitter/receiver section and a wireless LAN connection control section, an SSID•MAC address management section connected to the wireless LAN connection control section and the cellular phone network transmitter/receiver section. The SSID•MAC address management section is allocated by a MAC address management server one or more temporary MAC addresses together with their time limit by way of the cellular phone network transmitter/receiver section and a cellular phone base station and the temporary MAC addresses are used when conducting a search for wireless LAN base stations. | 10-11-2012 |
20120258689 | Method, Device and System for Partially Locking Functions of Terminal - A method for partially locking functions of a terminal is disclosed, which includes the following steps: a device management server receives and analyzes a partially locking request message to obtain a terminal identifier and a designated call identifier which are included in the message; and sends a partially locking command to a terminal corresponding to the terminal identifier, wherein the partially locking command carries the designated call identifier and instructs the terminal to modify a functional attribute of the terminal per se to only answering a call corresponding to the designated call identifier. Another two methods for partially locking functions of a terminal, a device management server, a terminal, and a system for partially locking functions of a terminal are further disclosed. The disclosure can solve the problem in the prior art that: a call channel and other resources are occupied and the security of information of the terminal cannot be guaranteed as the terminal can still answer all incoming calls after functions of the terminal are partially locked. | 10-11-2012 |
20120258690 | MANAGEMENT OF CDMA CREDENTIALS ON A SMART CARD - A method is performed by a user device and a smart card inserted into the user device. The method includes storing, in the smart card, information to permit the user device to communicate with a particular network; identifying a first smart card identifier associated with the smart card; identifying a second smart card identifier associated with a previous smart card inserted into the user device; comparing the first smart card identifier and the second smart card identifier to generate a first comparison result; pushing, by the smart card and to the user device, the information when the first comparison result indicates that the first smart card identifier matches the second smart card identifier; and obtaining, by the user device, access to the particular network using the information received from the smart card. | 10-11-2012 |
20120264400 | SYSTEM, METHOD AND APPARATUS FOR PAIRING SIM OR UICC CARDS WITH AUTHORIZED WIRELESS DEVICES - A wireless device and a process of authorizing a wireless device are disclosed. The process includes storing a list of authorized terminals within a memory accessible by a wireless device. The process further includes comparing the list of authorized terminals in the memory to at least one of terminal profile data and an IMEI of the wireless device and allowing network access if at least one of the terminal profile data and the IMEI are found on the list of authorized terminals and limiting network access if at least one of the terminal profile data and the IMEI are not found on the list of authorized terminals. | 10-18-2012 |
20120264401 | SYSTEM AND METHOD FOR AUTHENTICATING MOBILE TERMINAL - Provided is a system employed for authentication of a mobile terminal and a method using the same, wherein the method is such that an authentication code is received from a tag using a first communication type through a second communication type using a substantially same frequency band as that of the first communication type, and the authentication code is transmitted to a server of a mobile service provider to perform the authentication. | 10-18-2012 |
20120264402 | METHOD OF AND SYSTEM FOR UTILIZING A FIRST NETWORK AUTHENTICATION RESULT FOR A SECOND NETWORK - A method and system for completing the authentication process in a second communication network (such as Wi-Fi or WiMAX) utilizes a user credential of a first communication network, such as GSM, UMTS, CDMA, or LTE. Preferably, the user credential is a SIM card, a USIM card, a R-UIM card, or a functionally similar component. The system includes a client and an authentication platform that retrieves Service State information of the user credential in the first communication network and passes the information to the authentication platform of the second communication network. The client is wanted access to the second communication network after the authentication platform validates the client's service and subscription status with the first communication network. | 10-18-2012 |
20120270521 | SYSTEM FOR THE DEFINITION AND APPLICATION OF SECURELY ACCESSIBLE GEOGRAPHICAL AREAS - The present invention relate to a method and a system applicable to telecommunications systems, providing an additional guaranteeing factor of the identity provided by a user when
| 10-25-2012 |
20120270522 | SYSTEM AND METHOD FOR CONTROLLING MOBILE DEVICE ACCESS TO A NETWORK - The method may include intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network. | 10-25-2012 |
20120270523 | SYSTEM AND METHOD FOR CONTROLLING MOBILE DEVICE ACCESS TO A NETWORK - The method may include intercepting a data stream from the mobile device attempting to access the network resource, extracting information from the intercepted data stream relating to at least one of the mobile device or a user of the mobile device, accessing at least one of enterprise service based information and third party information regarding at least one of the mobile device or the user of the mobile device, determining whether the mobile device is authorized to access the network resource, preparing an access decision that specifies whether the mobile device is authorized to access the network resource, and storing the access decision in a database on the network. | 10-25-2012 |
20120270524 | ENABLING PORTABILITY OF CREDENTIALS ACROSS DUAL MODE DEVICES - A method is presented for enabling a dual-mode mobile device to access different networks. Subscriber data used for access includes a device identifier for the device and a module identifier for a removable module coupled to the device. The device and removable module respectively have credentials for different types of networks. The device and module identifiers are associated with previously stored information for a subscriber account associated with the device. The device is authorized to access the first type of network based on the stored association and is granted authorization only when subscriber data received from the device for subsequent access requests includes module identifier information matching the module identifier stored in association with the device identifier. | 10-25-2012 |
20120270525 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MOBILE-TO-MOBILE CALLS WITHIN FEMTOCELL NETWORK - A system, method, and computer readable medium for terminating calls in a network system is provided. The communication system features an IP-based femtocell system for provisioning communication services to a user equipment. The femtocell system is provisioned with a list of electronic serial numbers of user equipments that are authorized to access the femtocell system. When a call is received by the femtocell system, the femtocell system determines a directory number of a user equipment to which the call is directed. If the destination user equipment is authorized to access the femtocell system and is currently within the service area of the femtocell system, the call setup may be completed by the femtocell system without any call setup signaling being transmitted to a core telecommunication network. | 10-25-2012 |
20120270526 | METHOD AND SYSTEM FOR PEER-TO-PEER ENFORCEMENT - The present invention concerns a method and a system for establishing a dynamic peer-to-peer communications channel between a first terminal and a second terminal. A first terminal and a second terminal are connectable over secured communications channels to a secured network. The first terminal sends a connection request for establishing a communications channel between the terminals. The connection request is intercepted and analyzed by an analyzer module. The analyzer modules requests network parameters from the first and the second terminals. Based on the intercepted connection request, and the network parameters of the terminals, the analyzer module instructs the terminal to establish a peer-to-peer communications channel over a network distinct from the secured network. Security of the peer-to-peer communications channel may be maintained by means of a central unit of the secured network. In this regard, the central unit may send to the terminal authentication keys and/or encryption keys. | 10-25-2012 |
20120276871 | Method and Apparatus for Improving Computing Device Security - According to one embodiment, a computing device is provided that includes a memory and a processor. The memory may be operable to store a plurality of codes. The processor may be operable to associate each code with a corresponding haptic signal. The processor may further be operable to receive a request to unlock the computing device. The processor may further be operable to select one of the plurality of codes, and generate the corresponding haptic signal associated with the selected code. | 11-01-2012 |
20120276872 | METHOD AND APPARATUS FOR OVER-THE-AIR PROVISIONING - An approach is presented for over-the-air service provisioning. A provisioning manager causes, at least in part, a generation of a request to provision one or more services at a device to operate over a data bearer of at least one communication network. The provisioning manager determines one or more access numbers associated with the one or more services, one or more service providers of the one or more services, or a combination thereof. The provisioning manager causes, at least in part, a transmission of the request based, at least in part, on the one or more access numbers. The one or more access numbers are preconfigured at the device for availability over a plurality of communication networks. | 11-01-2012 |
20120276873 | Location Blocking Service From a Wireless Service Provider - Subscriber authorization information from a wireless communication device is identified. The subscriber authorization information indicates that an identity of a subscriber associated with the wireless communication device is authorized to be shared without sharing information that identifies a location of the wireless communication device. Subsequent to the subscriber authorization information being identified, the identity of the subscriber associated with the wireless communication device is received or retrieved without information that identifies the location of the wireless communication device. | 11-01-2012 |
20120276874 | METHOD FOR MANAGING LOCAL TERMINAL EQUIPMENT ACCESSING A NETWORK - Methods for managing a local Terminal Equipment (TE) accessing a network are provided. In accordance with this disclosure, the MT will not send the key(s) information to the TE until having received a notice of successful authentication from the TE or having decided that the message forwarded by the TE is a response message of successful authentication, which makes the procedure more reasonable and saves the network resources the method further includes a management list containing the identities of local TEs on the basis of the modified procedure. | 11-01-2012 |
20120276875 | METHOD, DEVICE, AND SYSTEM FOR NETWORK EXIT OR DE-REGISTRATION OF FEMTO BASE STATION - The present invention discloses a method, a device, and a system for network exit or de-registration of a femto base station. The network exit method includes: performing, a de-registration procedure with an access gateway; de-authenticating the femto base station through a security gateway and an authentication server; and tearing down a tunnel between the femto base station and the security gateway. The de-registration method includes: receiving, a de-register request message from an access gateway, where the de-register request message carries a first identifier of a neighboring base station or/and a second identifier of an access gateway other than the access gateway; directing a terminal currently served by the femto base station itself to hand over to the neighboring base station corresponding to the first identifier or/and registering with the other access gateway corresponding to the second identifier; and sending a de-register response message to the access gateway. | 11-01-2012 |
20120282897 | Method and system for accessing completion of call to busy subscriber service based on identity - A method for accessing a CCBS service based on an identity comprises: when receiving a call invite and determining that the call invite includes a call completion indicator, a Terminating Application Server (T_AS) authenticates the identity of a caller initiating the call invite, allows the access of the caller when the identity authentication is passed; and rejects the access of the caller when the identity authentication is failed. A system for accessing a CCBS service based on an identity comprises: a receiving unit, configured to receive a call invite and to trigger the authenticating unit when determining that the call invite includes a call completion indicator; an authenticating unit, configured to authenticate the identity of a caller in the call invite, to trigger the accessing unit when the authentication is passed and to trigger the rejecting unit when the authentication is failed; an accessing unit, configured to access the call from the caller; and a rejecting unit, configured to reject access of the call from the caller. A call access device is provided. The disclosure fully ensures the call order of accessing a calling subscriber to a called subscriber, embodies the call access justification and prevents the preferential call access right of a malicious subscriber. | 11-08-2012 |
20120282898 | METHOD FOR AUTHENTICATING A UNIVERSAL SUBSCRIBER IDENTITY MODULE AND SYSTEM THEREOF - Disclosed are a method for authenticating a universal subscriber identity module (USIM) and a system thereof. The method for authenticating a universal subscriber identity module according to one embodiment of the present invention comprises: a step of date mining whether the memory address for the USIM is stored when a USIM authentication-related message is received through a switch; a step of updating the memory address to a first memory address in which the memory address is increased by a predetermined value, if it is determined that the memory address is stored; a step of generating an authentication vector including the first memory address; and a step of transmitting the authentication vector to the USIM via the switch such that the USIM performs an authentication using the authentication vector. | 11-08-2012 |
20120282899 | System to assist a mobile device subscriber to perform self-diagnosis of the mobile device - The instant invention is a process for a Self-Care system that allows mobile device subscribers to manage their own devices without making a trip or a phone call to the customer care center. Subscribers can view service issues and repair and update settings, check the status of their devices, and manage device security minimizing customer service calls. Dynamic workflow navigates the subscriber to easily find a solution to their problem which will substantially reduce frequent calls to customer care. Dynamic menus avoid the unnecessary information that the subscriber might enter about the device and leads the subscriber towards the path of solving the issue. The system is scalable to include diagnostics tools as part of self-care and customer care, where the subscribers can benefit from these tools to reset their device to a normal state. | 11-08-2012 |
20120282900 | MANAGEMENT METHOD AND APPARATUSES - After a successful authentication in a femto system, a home base station management system is used to send configuration data to a home base station and manage the home base station over a secured management connection. The configuration data stored in the management system is classified into two types: a) Device-related configuration data, which are indexed by a device ID; and b) subscriber/user-related configuration data, which are indexed by a subscriber ID. The management system sets up a binding relationship between device ID of the home base station and the subscriber/user identity of the USIM/SIM installed in the home base station. Then the management system generates full configuration data for the home base station based on the combination of the binded IDs. In other words, the full configuration data contains device-related configuration data selected from the classified configuration data based on the binded device ID, and user-related configuration data selected from the classified configuration data based on the binded subscriber/user ID. The management system then sends this full configuration data to the home base station. | 11-08-2012 |
20120282901 | Terminal and Method for Binding SIM Card - A terminal and a method for binding Subscriber Identification Module (SIM) cards are provided. During an initialization of a SIM card, the terminal sends a terminal profile command to inform related items of a SIM tool Kit (STK) supported by the SIM card. The SIM card provides the SIM card related operator information to the terminal by actively reporting a proactive command or providing menu items. The terminal judges whether the SIM card operator information of the STK function matches with the SIM card operator information stored in the terminal or not, if they match, the terminal allows the user to normally use the terminal; otherwise or the STK function does not provide the SIM card related operator information, the terminal does not allow the user to normally use the terminal. Therefore, the purpose of locking cards by the terminal is realized with the STK function of the SIM card. | 11-08-2012 |
20120289195 | REMOTE MOBILE DEVICE INFORMATION RETRIEVAL - Technologies are generally described related to remotely retrieving information from a mobile device. One example method for distributing information via a mobile network may include receiving, by a first mobile device from a second mobile device, a data request for a first set of information, wherein the data request includes a passcode. The example method may include authenticating the second mobile device using the passcode, and sending the first set of information stored on the first mobile device to the second mobile device via the mobile network. | 11-15-2012 |
20120289196 | COMPACT FORM FACTOR INTEGRATED CIRCUIT CARD AND METHODS - A compact form factor integrated circuit card. In one embodiment, a Subscriber Identity Module (SIM) card is disclosed. In one embodiment, the SIM card has overall dimensions optimized for a particular application; e.g., 12.30 mm (±0.10 mm)×8.80 mm (±0.10 mm)×0.67 mm (+0.03/−0.07). In another embodiment, the SIM card has overall dimensions of 11.90 mm (±0.10 mm)×8.80mm (±0.10mm)×0.70 mm (maximum). Multiple complementary SIM card adapters and methods of use are also disclosed. | 11-15-2012 |
20120289197 | SIM Lock For Multi-SIM Environment - An apparatus with a memory and computer program code configured, with a processor, to start an application; to read a file from a first subscriber module and to determine if there is an active subscriber module lock of the first subscriber module; in response to determining that there is an active subscriber module lock of the first subscriber module executing the application; otherwise if it is determined that there is not an active subscriber module lock of the first subscriber module, to determine if there is an active subscriber module lock of a second subscriber module and continuing until an active subscriber module lock of another subscriber module is determined, and then executing the application using that subscriber module having the active subscriber module lock, otherwise terminating the method without executing the application if no active subscriber module lock of any other subscriber module is determined to be present. | 11-15-2012 |
20120289198 | Authentication in a Roaming Environment - One embodiment of the invention provides a mobile communication network architecture that includes a first base station (e.g., a first base station controller and/or a first transceiver station), a second base station (e.g., a second base station controller and/or a second transceiver station), a mobile client, and a server coupled to the mobile client via either the first base station controller or the second base station. The first base station is coupled to an authentication center that authenticates an intended user so that the user can communicate a message between the mobile client and the server via the first base station. A credential (or status) of the authentication made at the authentication center is then transmitted from the first base station to the second base station when the mobile client moves to utilize the second base station to communicate with the server. | 11-15-2012 |
20120289199 | PORTABLE ELECTRONIC DEVICE, AUTHENTICATION SYSTEM AND METHOD FOR CONTROLLING PORTABLE ELECTRONIC DEVICE - The mobile electronic device is provided with: a first communication unit which performs communication; an operation unit which includes a plurality of first keys having numbers assigned respectively thereto; a display unit which, in response to the operation of at least one of the plurality of first keys, displays the number assigned to the first key that was operated; and a control unit which, if a passcode request signal is received from the first communication unit at the same time that the number selected by operating one of the first keys while a reference screen was displayed on the display unit is being displayed on the display unit, controls so that the number sequence displayed on the display unit is transmitted to the unit that transmitted the passcode request signal by the first communication unit. | 11-15-2012 |
20120289200 | INPUT DEVICE FOR INPUTTING PASSWORD OR THE LIKE AND MOBILE TELEPHONE HAVING THE INPUT DEVICE - A contact sensor capable of inputting a character by tracing a character with user's finger is arranged in a region of a ten-key unit of a mobile telephone. When registering a password to release a key lock, a user traces a shape of a line, a character, a number, or other symbol on the contact sensor with his/her finger so that the shape is inputted and stored in a memory, thereby completing registration of a password. When releasing the key lock, the user traces the registered shape on the contact sensor with his/her finger so that the key lock is released. The input is easy. Even if the password input operation is observed by a third person, the password will not be easily known to the third person. | 11-15-2012 |
20120289201 | APPARATUS AND METHOD FOR UNLOCKING MOBILE PHONE - The disclosure provides an apparatus and a method for unlocking a mobile phone. Both the apparatus and the method support the specific operations of a sensing component module, a judgment module and an unlocking performing module; wherein the sensing component module is configured to recording the time at which a user touches a first sensing component and a second sensing component, and transmitting the time to the judgment module; the judgment module is configured to judging whether an unlocking condition is satisfied according to the time at which the user touches a first sensing component and a second sensing component, and if yes, notifying the unlocking performing module to perform unlocking, if not, continuing being locked. The apparatus and method in the disclosure can reduce the probability of unlocking misoperations, and are convenient and rapid. | 11-15-2012 |
20120295587 | TRUSTED MOBILE DEVICE BASED SECURITY - A method for performing user security operations using a mobile communications device includes, storing at least one security credential for a user in the mobile communications device, receiving a request from a client computer to perform an action requiring the stored at least one security credential, wherein the request includes information regarding a service application for which the action is requested, determining a response to the request based upon at least one user configured personal security preference at the mobile communications device, and transmitting the determined response to the client computer. Corresponding system and computer program products are also described. | 11-22-2012 |
20120295588 | MOBILE DEVICE AND NFC SERVICE PROTECTION METHOD OF THE MOBILE DEVICE - In a near-field communication (NFC) service protection method of the mobile device, the mobile device includes an NFC controller, one or more security elements, a global positioning system (GPS) and a storage system. The method sets a security code for an NFC service of each of the security elements according to the geographic location of the mobile device as acquired by the GPS, and stores a security protection of the NFC service corresponding to each of the NFC services into the storage system. After an NFC service is selected from one of the security elements, and the NFC service is performed by executing an NFC application corresponding to the NFC service through the NFC controller. In addition, the method deletes the security code of the NFC service to disable the security protection of the NFC service when the NFC service needs to disable the security protection. | 11-22-2012 |
20120295589 | BIO SIGNAL BASED MOBILE DEVICE APPLICATIONS - Techniques for providing bio signal based mobile device applications are disclosed. In some embodiments, a system for bio signal based mobile device applications includes a bio signal sensor (e.g., biosensor) or multiple biosensors (e.g., multiple biosensors for EEG detection, or multiple biosensors that can each detect different types of bio signals), a bio signal processing unit, the mobile device, and a software application(s) that utilize the bio signal information for various applications (e.g., practical applications, entertainment applications, social networking applications, and/or other applications). | 11-22-2012 |
20120302210 | SYSTEM, METHOD, AND PROGRAM FOR GENERATING SCREEN - A user terminal provides a screen with favorable usability according to the terminal used by a user at low cost. Information apparatus | 11-29-2012 |
20120302211 | WIRELESS COMMUNICATION DEVICE, INFORMATION PROCESSING DEVICE, COMMUNICATION SYSTEM, AND METHOD FOR CONTROLLING WIRELESS COMMUNICATION DEVICE - There is provided a wireless communication device including a transmission control unit configured to transmit an establishment request for establishment of connection right for wireless connection with a predetermined network, to an information processing device performing a control for establishment of the connection right, wirelessly; and a control unit configured to perform a control for the establishment of the connection right, based on establishment information transmitted from the information processing unit, on the condition that the establishment request has been authenticated by a first authentication device performing a first authentication process related to the wireless communication device, and the establishment request has been authenticated by a second authentication device performing a second authentication process related to the establishment of the connection right. | 11-29-2012 |
20120302212 | SECURE MOBILE RADIOLOGY COMMUNICATION SYSTEM - A secure communication system has a server that communicates images files and corresponding text over a mobile communications network. The server has an authentication protocol for users in a circle of trust and an authorization protocol the plurality of devices uniquely identified for the users. The image files are transmitted over the mobile communications network to the authorized devices of the authenticated users in the circle of trust. The image files can be transferred by the server to the mobile devices or directly between the mobile devices. | 11-29-2012 |
20120302213 | METHOD, DEVICE, AND SYSTEM FOR SELECTING FEMTOCELL GATEWAY - A method for selecting a Femtocell gateway includes: selecting, according to service capability information of a Femtocell gateway in the current network, a target Femtocell gateway; and sending a message that carries identification information of the target Femtocell gateway to the Femtocell for the Femtocell to access, according to the identification information of the target Femtocell gateway, the target Femtocell gateway corresponding to the identification information of the target Femtocell gateway, or for the target Femtocell gateway to perform a pre-attachment operation for a terminal requesting for access to the network. | 11-29-2012 |
20120309350 | DUMMY INFORMATION FOR LOCATION PRIVACY IN LOCATION BASED SERVICES - Technologies are generally described for location privacy protection. In some examples, location privacy protection is provided by determining a maximum number of dummy location information sets to be transmitted to an LBS provider along with actual location information based on a comparison of expected LBS data to be received and bandwidth availability, as well as expected power usage on a mobile device transmitting the information and available power for the mobile device. The dummy information may be generated such that realistic trajectories are obtained without enabling an intruder to detect a user's actual path when the user is moving. | 12-06-2012 |
20120309351 | METHODS AND SYSTEMS FOR PROVIDING MOBILE CUSTOMER SUPPORT - Methods, systems, and computer program products are provided for mobile customer support. A customer service request is received at a mobile device from a user associated with the mobile device to access a customer service feature of an application associated with the mobile device. In response to the request, a user context is determined by at least one of saving a state of the application, storing data associated with the application or accessing user activity associated with the application. A communication request comprising the user context is sent to a customer service center (“CSC”) associated with the customer service feature. Communication between the CSC and the user is enabled, wherein the CSC accesses the user context and uses the user context during the communication. | 12-06-2012 |
20120309352 | MOBILENET - A system, method, and apparatus for establishing communications with a secure network using a non-secure mobile device operating in a non-secure network are disclosed herein. The disclosed method involves communicating a mobile device identifier to the secure network. In one or more embodiments, the mobile device identifier is an Internet protocol (IP) address and/or a unique identification (ID) code. The method further involves verifying and/or validating, with a mobile device manager in the secure network, the mobile device identifier. Also, the method involves establishing a secure connection between the mobile device and the secure network. In addition, the method involves receiving, with the mobile device, encrypted secure data from the secure network. Further, the method involves decrypting, with the mobile device, the received encrypted secure data using previously downloaded mobile device security software. | 12-06-2012 |
20120309353 | System and Method for Managing Identity Information After a SIM Swap - A system and a method are provided managing services associated with a mobile device. It includes detecting a new identity module card is in the mobile device; receiving a username ID and a password on the mobile device; and upon verifying that the username ID and the password are identical to a previous username ID and a previous password associated with the mobile device, the mobile device enabling access to the services. In another aspect, after detecting a new identity module card, and if an input is received to associate a new username ID and a new password with the mobile device, then the services are erased from the mobile device. | 12-06-2012 |
20120309354 | SITUATION AWARE SECURITY SYSTEM AND METHOD FOR MOBILE DEVICES - A mobile communication device can comprise a microprocessor, a memory, and one or more sensors, all coupled to a system bus. A sensor can be provided by a GPS receiving device, an accelerometer, an image sensor, a radio frequency transceiver, or a magnetic card reading device. The mobile communication device can be configured, responsive to receiving sensor data from one or more sensors, to select a corresponding security alert level. The mobile communication device can be further configured to perform at least one security-related action corresponding to the selected security alert level. | 12-06-2012 |
20120309355 | SPLIT CIPHERING - A mobile telecommunications network and method of operation that includes establishing a first user plane connection between a telecommunications device registered with the network and a network gateway device of the network via a first access point; providing the telecommunications device with a token using the first user plane connection; establishing a second user plane connection between the telecommunications device and the network gateway device via a second access point by using the token information to validate the telecommunications device; and, subsequent to establishment of and corresponding to the second user plane connection, establishing a control plane connection between the telecommunications device and the network gateway device via the second access point. The token includes information indicative to the network that the telecommunications device has authorization to send a quantity of data to the network gateway device prior to full conventional authentication of the telecommunications device. | 12-06-2012 |
20120309356 | WIRELESS COMMUNICATIONS METHOD AND APPARATUS - A Communications apparatus, suitable for establishing a wireless communications connection with a further apparatus, comprises first and second communications means. The first communications means is suitable to establish a wireless communication connection with the further apparatus and the second communications means is operable to retrieve identification information from such further apparatus. The first communications means is operable only to establish a wireless communication connection with a further apparatus on the basis of an authorisation made on the basis of information retrieved from the further apparatus by the second communications means. | 12-06-2012 |
20120309357 | NETWORK UPDATE PROCEDURE AND RELATED NETWORK DEVICES - The invention provides a method of controlling LA-based update procedure in a mobile radio communications network, and including the step of determining the reason for the LA-based update request, and varying connection procedures upon receipt of such request and responsive to the determination, and so can also provide a mobile radio communications network device arranged for operation in the network including plural terminal devices, the network device being arranged to forward to a target network device an indication of reasoning for a LA-based update procedure (during CSFB to the legacy system for example). Further the invention can also be embodied in a mobile radio communications network target device arranged for operation in the network including plural terminal devices and further arranged to monitor for an indication from a network device for reasoning for a LA-based update procedure, and further arranged to vary a connection procedure responsive to the said monitoring. | 12-06-2012 |
20120315873 | LOCK CODE RECOVERY SYSTEM - A lock code recovery system for selectively sending a lock code to a proximate personal electronic device is provided. A recognizable code is associated with the proximate personal electronic device. The lock code recovery system includes a user input device for receiving feedback and a control module. The control module is in communication with the user input device, and has a memory with an application and at least one recognizable code stored thereon. The application has the lock code associated with the application for at least activating or deactivating the application. The control module includes control logic for monitoring the user input device for feedback indicating the lock code associated with the application should be sent to the proximate personal device. | 12-13-2012 |
20120315874 | METHOD, MOBILE MANAGEMENT UNIT AND GATEWAY FOR RESTRICTING MTC DEVICE TO ACCESS AND COMMUNICATE - A method, a mobility management unit and a gateway unit for restricting access and communication of a machine type communication (MTC) device are provided by the present invention. The method includes: a mobility management unit judging whether an access request or a service request of the MTC device is currently in a permission period according to the permission period of the MTC device; when the access request or the service request is not in the permission period, rejecting the access request or service request of the MTC device and notifying the MTC device of the rejection cause and/or the permission period at a meantime. The present invention can ensure that the MTC device only communicates in the permission period, and the MTC device is restricted to access the network or communicate in the non-permission period according to the requirement of the operator. | 12-13-2012 |
20120315875 | SIM Information Based SIM Validation - The present invention relates to a method for operating a RF communication device, a RF communication device ( | 12-13-2012 |
20120315876 | LOCATION, TIME, AND CONTEXT-BASED DEFERRED NOTIFICATIONS ON A MOBILE DEVICE - A method and system for a first user to provide a future notification (referred to as a deferred notification) on second user's mobile device based on the second user's location are disclosed. | 12-13-2012 |
20120315877 | GPS Pathfinder Cell Phone And Method - A device and system for use before and after a disaster which incorporate a “Whole Community” response is illustrated. The system can be readily customized for use in other markets and scenarios and easily adapted into uses by emergency management. The device incorporates a GPS radio and/or cell phones with, pre-programmed instructions which are uploaded automatically in the device's memory via wireless technology prior to the unit's first use. Radios on the units can enable the searchers to audibly communicate with each other without cell towers. The system can be employed by cleanup teams, insurance adjusters, and any number of pre/post response teams focused on mitigation, preparedness, response, and recovery operations. The system can contain a modifiable and functional, virtual badge and can export data gathered in the field, as well as integrate this data with other, pre-existing software via software APIs contained within the system and cell phone software. | 12-13-2012 |
20120315878 | Method and system for realizing integrity protection - The disclosure provides a method and system for realizing integrity protection. The method includes: a radio connection is reestablished between a base station and a terminal, and the base station notifies the terminal of integrity protection configuration information included in a first Radio Resource Control (RRC) connection reconfiguration signaling after the radio connection is reestablished. With the method in the disclosure, the terminal explicitly acquires the point in time of applying integrity protection, and explicitly knows a data packet to which the integrity protection is applied; furthermore, a Data Radio Bearer (DRB) integrity protection configuration is modified through the first RRC connection reconfiguration signaling after the radio connection is reestablished, thereby it is avoided that the point in time of modifying integrity protection configuration is directly introduced into the RRC signaling, thus reducing the air interface load. | 12-13-2012 |
20120322407 | METHOD AND APPARATUS FOR USING A CELLULAR NETWORK TO FACILITATE ACCESS BY A MOBILE DEVICE TO A LOCAL WIRELESS ACCESS POINT - A local wireless access capability is disclosed. A mobile device (MD) receives cellular service from a cellular service provider and is also configured to be able to access local wireless access points (LWAPs) of respective wireless hotspots. The MD detects one or more LWAPs. The MD determines access point information associated with each detected LWAP. The MD propagates the access point information toward a service provider controller (SPC) of the cellular service provider. The SPC determines, for each of one or more of the one or more detected LWAPs, whether the MD is authorized to access the LWAP. The SPC determines whether the MD is authorized to access an LWAP using the service information of the cellular service provider and the access point information associated with the LWAP. The SPC identifies one of the LWAPs to be accessed by the MD. The SPC provides credential data for the LWAP either to the MD (such that the MD may provide the credential information to the LWAP to access the LWAP) or to the LWAP (on behalf of the MD for authenticating the MD to the LWAP). The MD may then access the selected LWAP. | 12-20-2012 |
20120322408 | WIMAX FEMTO AND MACRO IDLE MODE AND PAGING SUPPORT FOR RE-ENTRY - A base station determines if the mobile station seeking re-entry into the network is a member of a closed-subscriber group associated with the base station. If the mobile station is not a member of the closed subscriber group associated with the base station, the base station redirects the mobile station to another base station. | 12-20-2012 |
20120322409 | MOBILE COMMUNICATION SYSTEM, NETWORK DEVICE, AND MOBILE COMMUNICATION METHOD - A mobile communication system | 12-20-2012 |
20120322410 | MOBILE COMMUNICATIONS - An identification module (such as a SIM card) for securely providing a mobile identity to a mobile data network for use in identifying mobile equipment in which that identification module is installed comprises a mobile identity memory which securely stores data defining two or more different mobile identities; a selector for selecting a mobile identity from the two or more mobile identities; a network interface for generating data derived from the selected mobile identity for transmission to a mobile network during a network authorisation procedure, and for receiving acknowledgement data back from the mobile network indicating whether authorisation was successful based on that selected mobile identity; and a detector for detecting whether the acknowledgement data indicates an unsuccessful authorisation with the mobile network and, if so, for initiating a further network authorisation procedure in which the selector selects a different one of the two or more mobile identities. | 12-20-2012 |
20120322411 | METHOD AND SYSTEM FOR EVENT MANAGEMENT - An approach for providing event management is disclosed. A near field communication (NFC) mobile communication device may be linked to a predetermined event. A NFC transmission from the NFC mobile communication device may also be received. A user of the mobile communication device may further be registered to the event. | 12-20-2012 |
20120322412 | ROAMING SELECTION OF A V-EPDG - When a mobile device attaches to a non-3GPP network, it performs an AAA procedure with a 3GPP AAA. In addition to standard AAA process, the 3GPP AAA can perform a lookup based on information associated with the 3GPP AAA interactions to determine an appropriate vPLMN ID and v-ePDG address associated with the user equipment location. This information can then be provided to the UE so that its connection to the network can be appropriately configured. | 12-20-2012 |
20120322413 | Trust Discovery in a Communications Network - A method and apparatus to establish trust between two nodes in a communications network. A first node receives from a network node authentication data unique to the first node, which can be used to derive a compact representation of verification data for the first node. The first node also receives a certified compact representation of verification data of all nodes in the network. The first node derives trust information from the authentication data for the node, and sends to a second node a message that includes the trust information and part of the authentication data. The second node has its own copy of the certified compact representation of verification data of all nodes in the network, and verifies the authenticity of the message from the first node using the compact representation of verification data of all nodes in the network and the received trust information and authentication data. | 12-20-2012 |
20120322414 | System and Method of Security Function Activation for a Mobile Electronic Device - A system and a method are provided for activating one or more security functions of a mobile electronic device. The system and method provide for the activation of one or more security functions when the mobile electronic device is stored in a mobile electronic device holder. Security functions include, for example, closing a data item currently being displayed on the mobile electronic device, erasing decrypted information stored on the mobile electronic device, locking the mobile electronic device, and performing a secure garbage collection operation. | 12-20-2012 |
20120322415 | VISUAL VOICEMAIL PRIVACY PROTECTION - Visual voicemail privacy protection is implemented by requiring a credential from a user or a user device before providing voicemail data to the user. The credential may be a user name and password combination, a digital certificate, or the like. The user may enable or disable this privacy protection feature at will. A first device being used for visual voicemail services may detect a second device within a defined area around the first device and either enable or disable privacy protection features based on whether the second device is determined to be an authorized or unauthorized device. Privacy protection features may be implemented locally or remotely. | 12-20-2012 |
20120322416 | SECURE KEY MANAGEMENT IN CONFERENCING SYSTEM - A method for managing a conference between two or more parties comprises an identity based authenticated key exchange between a conference management element and each of the two or more parties seeking to participate in the conference. Messages exchanged between the conference management element and the two or more parties are encrypted based on respective identities of recipients of the messages. The method comprises the conference management element receiving from each party a random group key component. The random group key component is computed by each party based on a random number used by the party during the key authentication operation and random key components computed by a subset of others of the two or more parties seeking to participate in the conference. The conference management element sends to each party the random group key components computed by the parties such that each party can compute the same group key. | 12-20-2012 |
20120329427 | WIRELESS UNLOCKING SYSTEM - A wireless unlocking system includes a programmable telephone. When the programmable telephone receives a call from a communication terminal along with a calling telephone number, the calling telephone number is matched with a number of pre-stored telephone numbers. The programmable telephone transmits an unlocking signal to an electrically controlled lock and unlocks a door if the telephone number of the call successfully matches one of the pre-stored telephone numbers. | 12-27-2012 |
20120329428 | COMMUNICATION APPARATUS - A communication apparatus in a radio access network relays data transmission to and from a remote network. The communication apparatus includes a monitoring unit to monitor an authentication procedure performed when a mobile station makes a connection of a link to the remote network, as well as when the mobile station disconnects the link to the remote network. The communication apparatus also includes a producing unit to produce information for disconnecting a session of the mobile station based on progress of the authentication procedure monitored by the monitoring unit. For example, the producing unit produces information for disconnecting a session of the mobile station when the monitoring unit has observed deauthentication of the mobile station. | 12-27-2012 |
20120329429 | SYSTEM AND METHOD FOR HANDSET OPERATION IN A WIRELESS COMMUNICATION NETWORK - An application programming Interface (API) is downloaded to wireless user equipment (UE). The API enables the UE to automatically detect the presence of an access point (AP) in a venue and to transmit identification information to the access point to authenticate the UE. The AP may be one of a plurality of APs in a single venue with the identification/authentication occurring whenever the UE comes within range of any of the APs in the venue. A plurality of venues may be coupled to a Cloud network with the authentication information stored on the Cloud network. In this manner, whenever the UE enters any of the venues, the UE is automatically authenticated when it comes within range of any AP within any of the venues. The venue may use the API to provide advertising, coupons, web links, images, audio, video, streaming video, and the like to the UE. The venue may direct the UE to a website or provide a link to the website. | 12-27-2012 |
20120329430 | SERVER CONNECTION METHOD, SERVER, AND REMOTE CONTROL SYSTEM - A system includes a server and an information terminal apparatus that can be locally connected to a cellular phone terminal, which can be connected to the server via a cellular phone communication network. With such a system, when the server receives a request to remotely control the information terminal apparatus, the server verifies the validity of the request. When the request is valid, the server establishes a connection to the cellular phone terminal, and transmits, via the cellular phone terminal, a packet which is an instruction to start up the information terminal apparatus. Upon receiving the start-up instruction packet transmitted from the server, the information terminal apparatus starts up and establishes a connection to the server. | 12-27-2012 |
20130005302 | INFORMATION MANAGEMENT SYSTEM AND METHOD FOR MANAGING IDENTIFICATION INFORMATION - A registration unit associates identification information of a portable terminal device with identification information of a vehicle, which is to be registered and equipped with a communication device. The registration unit registers the identification information. A grant unit grants an authentication key to the portable terminal device having the registered identification information. A permission unit permits the portable terminal device with the authentication key to operate in cooperation with the communication device, which is equipped to a vehicle to be registered, and the communication device equipped to a vehicle other than the vehicle to be registered. The permission unit does not to permit the portable terminal device without the authentication key to operate in cooperation with the communication device equipped to any vehicle. | 01-03-2013 |
20130005303 | TERMINAL AND CONTROL METHOD THEREOF - A terminal is provided. the terminal includes: at least one body sensor; at least one wireless communication module; a display unit; a memory for storing a program that processes at least one body signal detected by the at least one body sensor; and a control unit for executing the memory. | 01-03-2013 |
20130005304 | AUTHENTICATION OF A USER TO A TELEPHONIC COMMUNICATION DEVICE - The invention provides a method, system, and program product for authenticating a user to a telephonic communication device. In one embodiment, the invention includes obtaining a reference sample of an authorized user's voice, storing the reference sample of the authorized user's voice, collecting a sample of the voice of a user of the telephonic communication device, comparing the sample of the voice of the user to the reference sample of the authorized user's voice, determining whether the user is the authorized user, and in the case that the user is determined not to be the authorized user, prohibiting use of the telephonic communication device. | 01-03-2013 |
20130012165 | METHOD AND APPARATUS FOR ATTACHING A WIRELESS DEVICE TO A FOREIGN 3GPP WIRELESS DOMAIN USING ALTERNATIVE AUTHENTICATION MECHANISMS - A method and apparatus for attaching a wireless device to a foreign wireless domain of a 3GPP communication system using an alternative authentication mechanism, wherein wireless device performs the method, which includes: sending a first attach request message to an infrastructure device in the foreign wireless domain; receiving an attach reject message from the infrastructure device upon an unsuccessful attempt to obtain authentication credentials for the wireless device from a home wireless domain of the wireless device using a standard 3GPP authentication mechanism; responsive to the attach reject message sending a second attach request message to the infrastructure device, wherein the second attach request message indicates an alternative authentication mechanism to the standard 3GPP authentication mechanism; and receiving an attach accept message from the infrastructure device when the wireless device is successfully authenticated using the alternative authentication mechanism. | 01-10-2013 |
20130012166 | Location Method, Device and System for Secure User Plane Location Enabled Terminal - A method for locating a Secure User Plane Location (SUPL) Enabled Terminal (SET) is provided by the present invention. The method includes that: the SET obtaining the location service information of the local access network when accessing the local access network, wherein the location service information includes the address and/or identification of at least one of the location server in the local access network; the SET transmitting the location service information of the local access network to the Home SUPL Location Platform (H-SLP) of the SET; and the SET receiving the location service information transmitted by the H-SLP, wherein the location service information includes the address and/or identification of the location server providing the location service for the SET in the local access network. An SET and an H-SLP are also provided by the present invention. | 01-10-2013 |
20130012167 | AUTOMATIC PROFILE UPDATING FOR A WIRELESS COMMUNICATION DEVICE - A wireless communication system receives a registration request transferred by a first wireless communication device associated with a user account. The wireless communication system determines if registration data in the registration request is invalid. If the registration data is invalid, then the wireless communication system determines if a user profile in the first wireless communication device is out-of-date. If the user profile in the first wireless communication device is out-of-date, then the wireless communication system determines if a second wireless communication device is associated with the user account. If a second wireless communication device is associated with the user account, then the wireless communication system transfers an updated user profile for delivery to the second wireless communication device. | 01-10-2013 |
20130012168 | METHOD AND SYSTEM FOR SECURED REMOTE PROVISIONING OF A UNIVERSAL INTEGRATED CIRCUIT CARD OF A USER EQUIPMENT - The present invention provides a method and system for secured remote provisioning of a universal integrated circuit card of a user equipment. A system includes a user equipment for initiating a request for remote provisioning of an universal integrated circuit card (UICC) in the user equipment, where the request for remote provisioning includes a machine identifier (MID) associated with the user equipment and a public land mobile network (PLMN) identifier (ID) associated with an network operator. The system also includes at least one shared key management server for dynamically generating security keys and an operator shared key using the security keys, the MID. Moreover, the system includes an operator network for generating a subscription key using the operator shared key and an international mobile subscriber identity (IMSI), and provisioning the IMSI in a secured manner to the UICC of the user equipment using the security keys. | 01-10-2013 |
20130012169 | Dual Tone Multi-Frequency Signal Transmission Method and Device - A method and apparatus for transmitting a dual tone multi-frequency (DTMF) signal are disclosed by the present invention. The scheme of the present invention includes: when receiving an input instruction for inputting a DTMF character transmitted by a network side, obtaining the DTMF character to be transmitted and caching the DTMF character in a character queue ( | 01-10-2013 |
20130017805 | METHOD AND APPARATUS FOR TRANSFERRING TELECOMMUNICATIONS CONNECTIONSAANM ANDRE--JONSSON; HenkAACI LINKOPINGAACO SEAAGP ANDRE--JONSSON; Henk LINKOPING SEAANM JOHANSSON; StefanAACI LINKOPINGAACO SEAAGP JOHANSSON; Stefan LINKOPING SEAANM MELIN; LenaAACI VAXHOLMAACO SEAAGP MELIN; Lena VAXHOLM SEAANM VOIGT; LottaAACI BROMMAAACO SEAAGP VOIGT; Lotta BROMMA SE - A wireless terminal ( | 01-17-2013 |
20130017806 | INTELLIGENT PARENTAL CONTROLS FOR WIRELESS DEVICESAANM SPRIGG; Stephen A.AACI PowayAAST CAAACO USAAGP SPRIGG; Stephen A. Poway CA USAANM SWART; HugoAACI San DiegoAAST CAAACO USAAGP SWART; Hugo San Diego CA USAANM JAMES; R. MichaelAACI San MateoAAST CAAACO USAAGP JAMES; R. Michael San Mateo CA US - Methods, systems and devices for controlling mobile device functions via a combination of parental control settings set by a parent-user and parental control settings set by a third party-user. A parental control server receives parental control settings and context criteria from a parent-user, and parental control settings from a third party user. The parental control server receives authorization from the parent-user to allow third party parental controls to control a child's device. When the context criteria identified by the parent is present (e.g., child device is in identified location, time of day, day of week, etc.), a combination of parental controls designated by the parent-user and the third party control the mobile device. | 01-17-2013 |
20130023234 | SYSTEMS AND METHODS FOR PROVIDING MISLEAD INFORMATION TO INTRUDERS WHEN INTRUSION OCCUR - Systems and methods are provided to mislead information to intruders when intrusions occur. According to one embodiment, a system is provided to prevent intruders from accessing confidential information stored in a phone. In the embodiment, when an intruder is found approaching to the phone, the system is configured to perform security measures. Further, the embodiment captures information with regards to identities of the intruder. Moreover, information is captured with regards to activities carried out by the intruder. | 01-24-2013 |
20130023235 | UICC Carrier Switching Via Over-The-Air Technology - Devices, systems, and methods are disclosed which relate to provisioning a universal integrated circuit card (UICC) with multiple services. The UICC enables a wireless communication device to communicate through multiple carriers by using a unique virtual subscriber identity module (SIM) to register with each carrier. The unique virtual SIM is one of a plurality of virtual SIMs stored on and managed by the UICC. A carrier network includes a server for provisioning a new virtual SIM on a UICC over-the-air (OTA) when a new customer requests a service such as voice, data, or other type of service. These UICCs may also include logic to automatically select the best carrier for a voice call depending on the user settings. | 01-24-2013 |
20130023236 | INITIALIZING AND PROVISIONING USER EQUIPMENT - A device includes a first type of cellular capability for connecting to a first cellular network and a second type of cellular capability for connecting to a second cellular network. The device terminates advertising of the first type of cellular capability after determining that the device is not initialized. The device also transmits a request to the second cellular network by using the second type of cellular capability; receives a name of a carrier, associated with the device, from a server and via the second cellular network; and initializes the device based on the name of the carrier. | 01-24-2013 |
20130023237 | LOCATION ANALYTICS EMPLOYING TIMED FINGERPRINT LOCATION INFORMATION - The disclosed subject matter provides for employing timed fingerprint location information in location analytics. Timed fingerprint location information can provide a location for a user equipment. The location of the user equipment can be compared to a location analytics rule related to the location of a user equipment. Where the location satisfies a condition of the location analytics rule, the user equipment can be associated with a compliance status. Compliance, or noncompliance, can initiate further action. Further action can include reporting the compliance status, verifying the identity of a user associated with the user equipment, enforcing the location analytics rule, etc. Enforcing the location analytics rule can include alerts, fines, reporting to an authority figure or agency, etc. | 01-24-2013 |
20130023238 | PICTURE CALLER ID SYSTEMS, METHODS AND APPARTUS - A communication system is provided that enables automated retrieval of caller ID picture information and association with contact information, while still allowing security control over information or images that are sent to the requesting device. The communication system has a wireless device communicating with a picture server. The wireless device receives an incoming call with caller ID information, and determines if a picture is locally stored for the caller. If no picture is locally stored for the caller, then a request is made to retrieve a picture from the picture server. If the picture server has the requested picture, and the wireless device is authorized to receive the picture, then the picture is downloaded to the wireless device, where the picture is associated with contact information for the caller. The picture of the caller will then be automatically displayed when the caller places future calls. | 01-24-2013 |
20130023239 | SHARING ACCOUNT INFORMATION AND A PHONE NUMBER BETWEEN PERSONAL MOBILE PHONE AND AN IN-VEHICLE EMBEDDED PHONE - A phone embedded within a vehicle for automatically using a service plan of a proximate personal mobile phone. The embedded phone includes an internal communication component that detects the presence of the personal mobile phone, and receives a mobile subscriber identification number from the detected phone. The embedded phone also includes an external communication component that sends the received mobile subscriber identification number to a wireless network authority, and receives an authentication request to the personal mobile phone via the embedded phone. The internal communication component sends the authentication request to the personal mobile phone. The personal mobile phone generates an authentication signal, and the external communication component sends the authentication signal to the wireless network authority. | 01-24-2013 |
20130023240 | SYSTEM AND METHOD FOR TRANSACTION SECURITY RESPONSIVE TO A SIGNED AUTHENTICATION - A system arranged to authenticate a user via its mobile device to a service provider, the system comprising: an authentication server; the user mobile device, the user mobile device provided with a verification application arranged to communicate with the authentication server; and a notification server in communication with the authentication server and arranged to transmit a notification to the user mobile device responsive to the authentication server, the authentication server arranged to provide a signed authentication to the service provider responsive to present and historical information regarding one of: the user mobile device; and an additional user device in communication with said authentication server, said signed authentication provided in accordance with a rule set determined by an authorized entity stored on said authentication server memory governing the required present and historical information attribute. | 01-24-2013 |
20130023241 | AUTHENTICATION METHOD AND SYSTEM USING PORTABLE TERMINAL - The present invention authenticates a user using identifiers and authentication information provided and displayed by the mobile terminal and the service server to and on the user terminal, in conjunction with each other. Accordingly, unless an external intruder collects information necessary for authentication from the mobile terminal, the service server, and the user terminal in the same time span, the external intruder cannot perform authentication in place of a user. The present invention can be used to process authentication in portal sites, websites of financial institutions such as banks, personal blogs, homepages, and a variety of other websites using the Internet. | 01-24-2013 |
20130029637 | System for dynamic assignment of mobile subscriber identities and methods thereof - This disclosure generally relates to mobile subscriber identities for mobile devices, and more particularly, to dynamic assignment of International Mobile Subscriber Identities (IMSIs) to reduce roaming and overuse charges. Instead of using a reprogrammable embedded Subscriber Identity Module (SIM) card for remote activation of a device, mobile carrier charges, such as roaming and over limit usage fees, can be significantly reduced by reprogramming SIM cards dynamically from a pool of available mobile accounts. A smaller pool can be utilized to meet the needs of a large group, rather than a one-to-one association implemented within today's phones. Resource usage can be tracked and as one account reaches its maximum, a new account can be assigned to the mobile device to prevent overuse charges. Existing FMC concepts can insure single number inbound or outbound caller identification regardless of the name or number associated with the SIM card for the mobile device. | 01-31-2013 |
20130029638 | Registration or unregistration method for home information machine and home information machine hereof - The disclosure discloses a registration method or an unregistration method for a home information machine and a home information machine thereof, to solve the problem of low security and reliability in the prior art when a Portable Part (PP) machine is registered on the home information machine. The registration method comprises: a Fixed Part (FP) module of the home information machine receives a registration command and first verification information sent by a Mobile Internet Device (MID) module of the home information machine, wherein the first verification information is used to verify verification information input by the PP machine to be registered; the FP module enters a registration state, and receives a registration request and second verification information sent by the PP machine to be registered; the FP module verifies the second verification information by the first verification information, determines whether the registration of the PP machine to be registered is successful according to the verification result, and exits the registration state when determining that the registration of the PP machine to be registered is successful. When the technical solution of the disclosure is used, security and reliability during the registration process of the PP machine can be improved. | 01-31-2013 |
20130029639 | APPARATUS AND METHOD FOR PROVIDING SEAMLESS SERVICE BETWEEN A CELLULAR NETWORK AND WIRELESS LOCAL AREA NETWORK FOR A MOBILE USER - A wireless communication system including a cellular network and a Wireless Local Area Network (WLAN) providing cellular network services via the WLAN is provided. The system includes a Radio Access Network (RAN) providing the cellular network, a WLAN Access Point (AP) providing the WLAN, a Mobile Switching Center/General Packet Radio Service (GPRS) Support Node (MSC/GSN) providing a connection to a core network, a gateway connecting the WLAN AP to the MSC/GSN, and a User Equipment (UE) accessing both the cellular network provided by the RAN and the WLAN provided by the WLAN AP, the UE including a cellular communications unit including a cellular network protocol interface, a Frame Relay Switch (FRS), and a cellular modem, and a WLAN communications unit including a WLAN modem and a Radio Control Agent (RCA), wherein the RCA provides a communications tunnel between the cellular communications unit and a gateway of the WLAN. | 01-31-2013 |
20130029640 | FINGERPRINT SENSOR AND CHARGING SYSTEM - A fingerprint sensor and charging system with an external device including a fingerprint sensor, an external battery and a charging device. A mobile communication terminal, the fingerprint sensor, the external battery and the charging device are connected to each other. The fingerprint sensor is used for capturing fingerprint data for registration and verification so as to perform open or close operation and access to the mobile communication terminal by the fingerprint verification. The mobile communication terminal is installed with an application software for accessing the fingerprint sensor to register and protect data in the mobile communication terminal by fingerprint verification. The fingerprint system is able to prevent the data in the mobile communication terminal from being accessed by an illegal holder in case the mobile communication terminal is stolen or lost by replacing a conventional password protection with a fingerprint verification, and thereby enhances security and convenience. | 01-31-2013 |
20130029641 | SYSTEM AND METHOD FOR SECURE MANAGEMENT OF MOBILE USER ACCESS TO NETWORK RESOURCES - A client-server system and method is provided for secure management of mobile user access to network resources from a wireless mobile device, such as a smart phone. A mobile access control layer resides between a wireless service provider network and host network, allowing for management of mobile access without overriding internal access policies. Access rules determining accessible resources and permitted operations are determined based on a user's group memberships, and optionally on other information received from the system, or from the mobile device, e.g. time or location. Each group is associated with a set of permitted accessible resources and operations, e.g. read or write access to a resource such as a file, list, shared calendar, et al. A list of accessible resources and permitted operations is generated, and the list is made available for subsequent processes, e.g. presented to the user for selection of an accessible resource and permitted operation. | 01-31-2013 |
20130035064 | Methods Of Modifying Communication Network Access And Related Network Nodes, And Wireless Terminals - A method may be provided in a wireless terminal to modify access to a Radio Access Network. The method may include providing a barring rate at the wireless terminal and providing a barring rate modifier at the wireless terminal. A modified barring rate may be provided at the wireless terminal responsive to the barring rate and the barring rate modifier with the modified barring rate and the barring rate being different. A random number may be provided at the wireless terminal responsive to attempting to access the Radio Access Network, and access of the wireless terminal to the Radio Access Network may be blocked responsive to the random number failing to satisfy a threshold of the modified barring rate. Related wireless terminals, network nodes, and network operations are also discussed. | 02-07-2013 |
20130035065 | SECURE DEVICE CONFIGURATION PROFILES - A method for configuring a device includes receiving a first configuration profile comprising a first configuration and a first certificate and a second certificate, verifying the first configuration profile with the first certificate, receiving a user input indicating to accept the first configuration profile, configuring the device according to the first configuration, receiving a second configuration profile comprising a second configuration, verifying the second configuration profile with the second certificate and updating the device according to the second configuration, wherein the user is unaware of the updating. | 02-07-2013 |
20130035066 | Method and Apparatus for Machine Communication - A method, a Network Node and a machine is provided, wherein the machine initially is not provided with an identity which is valid for communication with the communication network. According to the method, the network receives an Activation Request ( | 02-07-2013 |
20130035067 | METHOD AND APPARATUS FOR AUTHENTICATING COMMUNICATION DEVICE - Embodiments of the present invention disclose a method and an apparatus for authenticating a communication device, where the method includes: receiving an attach request including a group identifier and sent by an MTC device to be authenticated, where the group identifier is a group identifier of an MTC group where the MTC device to be authenticated is located; determining whether a first group authentication vector bound to the group identifier exists locally, where the first group authentication vector is an authentication vector used for authenticating MTC devices in the MTC group; and if existing, according to the first group authentication vector, authenticating the MTC device to be authenticated, and generating a system key of the MTC device to be authenticated. The technical solutions provided in the present invention can be applied to the technical field of authenticating the MTC device. | 02-07-2013 |
20130035068 | PEER-TO-PEER TRANSACTIONS BETWEEN EMBEDDED NEAR FIELD COMMUNICATION DEVICES WITH AUTHENTICATION - A method for transmitting data between a mobile communication device and a server. The method includes running a mobile application on the mobile communication device. The mobile application is hosted on the mobile communication device through the server as a Software as a Service (SaaS). The method further includes transmitting data associated with the mobile application between the mobile communication device and the server, in which transmission of the data between the mobile communication device and the server is monitored through the server. | 02-07-2013 |
20130035069 | PEER TO PEER TRANSFER BETWEEN NEAR FIELD COMMUNICATION SMART STICKERS - A method for transmitting data between a mobile communication device and a server. The method includes running a mobile application on the mobile communication device. The mobile application is hosted on the mobile communication device through the server as a Software as a Service (SaaS). The method further includes transmitting data associated with the mobile application between the mobile communication device and the server, in which transmission of the data between the mobile communication device and the server is monitored through the server. | 02-07-2013 |
20130035070 | OTA PROVISIONING TO A SECURE ELEMENT USED FOR NFC TRANSACATIONS - A method for transmitting data between a mobile communication device and a server. The method includes running a mobile application on the mobile communication device. The mobile application is hosted on the mobile communication device through the server as a Software as a Service (SaaS). The method further includes transmitting data associated with the mobile application between the mobile communication device and the server, in which transmission of the data between the mobile communication device and the server is monitored through the server. | 02-07-2013 |
20130035071 | REMOTE LOCK OF A SECURE ELEMENT - A method for transmitting data between a mobile communication device and a server. The method includes running a mobile application on the mobile communication device. The mobile application is hosted on the mobile communication device through the server as a Software as a Service (SaaS). The method further includes transmitting data associated with the mobile application between the mobile communication device and the server, in which transmission of the data between the mobile communication device and the server is monitored through the server. | 02-07-2013 |
20130035072 | SECURE ELEMENT WITH TERMINAL AND MOBILE DEVICE INTERACTION CAPABILITIES - A method for transmitting data between a mobile communication device and a server. The method includes running a mobile application on the mobile communication device. The mobile application is hosted on the mobile communication device through the server as a Software as a Service (SaaS). The method further includes transmitting data associated with the mobile application between the mobile communication device and the server, in which transmission of the data between the mobile communication device and the server is monitored through the server. | 02-07-2013 |
20130040605 | Methods and apparatus for radio resource control - Improved systems and techniques for controlling access to network resources. A base station broadcasts extended access barring (EAB) and access class barring (ACB) information. Upon a determination by a user equipment that the user equipment requires service from the base station, the user equipment determines its EAB category and call type. The user equipment receives the EAB and ACB information broadcast by the base station and determines if it is subject to EAB based on its EAB category. If the user equipment is not subject to EAB, the user equipment determines if its call type is subject to ACB and, if the call type is subject to ACB, applies access class barring based on its call type. | 02-14-2013 |
20130040606 | METHOD OF BIOMETRIC AUTHENTICATION, CORRESPONDING AUTHENTICATION SYSTEM AND PROGRAM - A method and apparatus are provided for biometric authentication of a user to be authenticated, from among a plurality of users, with an authentication system storing a set of pieces of reference biometric data, each associated with one of the users. The method includes providing, by the user to be authenticated, a piece of biometric authentication data by a device for obtaining biometric data from a transactional terminal. A subset of the set of pieces of reference biometric data stored by the authentication system is searched for a piece of reference biometric data corresponding to the user to be authenticated as a function of the piece of biometric authentication data. The step of searching includes filtering the pieces of reference biometric data as a function of: a base station of a mobile communications network; and a set of mobile devices for which a connection indicator is activated for the base station. The transactional terminal is substantially near a zone of coverage of the base station. | 02-14-2013 |
20130040607 | METHOD AND APPARATUS FOR VALIDATING INTEGRITY OF A MOBILE COMMUNICATION - A method for validating integrity of a mobile communication device includes provisioning the mobile communication device by deleting existing software and installing an integrity verification application. The method also includes establishing a first pass indicator and a second pass indicator including receiving a first instance of the first pass indicator. The method also includes receiving a second instance of the first pass indicator as a challenge for verification. In response to receiving the second instance of the first pass indicator, the second pass indicator may be displayed as an indication of the integrity. | 02-14-2013 |
20130040608 | NETWORK ELEMENT AND METHOD FOR PROVIDING ACCESS CONTROL FOR A CELLULAR COMMUNCIATION NETWORK - A network element ( | 02-14-2013 |
20130045713 | Text Message Authentication System - Systems and method for authenticating users are presented. A system can send a passkey to a user interface of a known device. A user can then send a messaging service message with the passkey from a second device to the system. After receiving the message from the user, the system can extract the passkey from the message, and compare the received passkey against the passkey originally sent to the user. The known device and the second device can each have separate and unique device identifiers. | 02-21-2013 |
20130045714 | PORTABLE WIRELESS COMMUNICATIONS DEVICE INCLUDING PICKPOCKET NOTIFICATION AND RELATED METHODS - A portable wireless communications device to be carried by a holster includes a portable housing carrying a wireless transceiver, a holster sensor, a local alert indicator, a user authentication input device, and a controller. The controller may store data and is connected to the wireless transceiver, the holster sensor, the local alert indicator, and the user authentication input device. The controller may be switchable to a pickpocket mode for activating the local alert indicator, wirelessly sending at least one remote alert message, and rendering unusable at least a portion of the stored data upon removal from the holster unless a user authentication is input before expiration of a predetermined time. | 02-21-2013 |
20130045715 | Method for Transmitting Files and Receiving Files Based on Mobile Terminals, and Mobile Terminal - The present invention discloses a method for transmitting files and receiving files based on mobile terminals and a mobile terminal, relates to the technical field of communication and aims to simplify the user operation in the process of the file transmission between the mobile terminals and promote the satisfaction degree of user experience. The method for transmitting files based on the mobile terminals includes the following steps of: receiving a transmission command sent by a user, searching and obtaining a file designated by the command and the application state information of said file (S | 02-21-2013 |
20130045716 | HOME NODE B ACCESS CONTROL METHOD AND SYSTEM - A home Node B access control method includes receiving, by a security access gateway, access request information from a home Node B. The method further includes forwarding the access request information to a network node capable of authentication for authenticating, and exercising access control for the home Node B according to the authentication result. | 02-21-2013 |
20130052989 | SYSTEM AND METHOD FOR LOAD BALANCING IN A COMMUNICATION NETWORK - A system and method for achieving load balancing in a communication network. Each User Equipment (UE) configured to a Femto Access Point (FAP) is grouped under a particular access class based on the quality of service being subscribed to, by the UE. At the time of overloading, each access class is barred access for a particular percent of duty cycle. When an authorized UE requests connection to the FAP, the system checks for an overloading situation. If overloading is detected in the network, the system identifies the access class of that particular UE and checks if that particular access class is authorized to access the FAP at that particular instant of time. If the UE's access class is authorized to access the FAP at that instant of time, the system allow UE to establish connection. | 02-28-2013 |
20130052990 | METHOD FOR APPLYING LOCATION-BASED CONTROL POLICY OF MOBILE DEVICE - A method for applying a control policy of a mobile device is provided. The method includes determining whether a current location of the mobile device satisfies predetermined location parameters of the control policy, and, if it is determined that the current location of the mobile device satisfies the predetermined location parameters of the control policy, applying the control policy. | 02-28-2013 |
20130052991 | TRANSFER OF STATUS INFORMATION CONCERNING A MOBILE DEVICE VIA A CLOUD BASED SERVICE - A method and system allows a mobile device user to receive status information concerning the mobile device even when the user is not in possession of the mobile device. The user can access the status information via a cloud-based service, thereby allowing the user to be made aware of the device's status from any location at which the user has network (e.g., Internet) access. The system includes the service, which securely receives and stores the status information from the mobile device and a client, which is used to access the service in order to receive the status information to display to the user, and which can send commands to the mobile device. | 02-28-2013 |
20130052992 | APPARATUS AND METHOD FOR SECURING MOBILE TERMINAL - A mobile terminal and a method for securing information are provided. The mobile terminal includes an application part to receive information related to an application; a determining unit to receive a command issued by the application and to determine whether the command or the application is authorized to access a system resource of the mobile terminal; and a blocking unit to block an execution of the command in response to a determination that the execution of the command is unauthorized or issued by the unauthorized application. The method includes receiving information related to an application; receiving a request for executing a command issued by the application; determining whether the requested command or the application is authorized to access a system resource of a mobile terminal; and blocking execution of the command in response to a determination that the execution of the command is unauthorized or issued by an unauthorized application. | 02-28-2013 |
20130052993 | APPARATUS AND METHOD FOR MANAGING APPLICATION IN WIRELESS TERMINAL - Provided is an apparatus and method for managing an application in a wireless terminal, in which data of an application is managed and displayed according to an input type of a password for unlocking the wireless terminal, wherein the apparatus includes a memory for storing a plurality of passwords and a controller for classifying and managing data of each of a plurality of applications according to a password type. | 02-28-2013 |
20130052994 | PAIRING OF SUBSCRIBER IDENTITY MODULE AND DOMAIN MANAGEMENT FUNCTIONS IN A SECURE ENVIRONMENT - There is discussed a smart card comprising data memory, one or more processors operable to execute programs stored in the data memory, and an interface for receiving data from and transmitting data to a host device. The data memory stores a subscriber identification module for authenticating a subscriber of a wireless communications network. In accordance with the invention, the data memory further stores a domain management module operable to generate management signals, either manually or automatically, which i) retrieve information from the resource records from a domain name server or web page data for a domain associated with the subscriber and ii) modify the resource records stored by the domain name server or web page data for the domain associated with the subscriber. | 02-28-2013 |
20130059564 | METHOD AND APPARATUS FOR PERFORMING HANDOVER IN CONSIDERATION OF AUTHENTICATION PROCEDURE - A handover performing method and apparatus are provided to allow a terminal to effectively perform handover when it moves from a cell of a base station supporting a legacy system to a cell of a base station supporting an advanced system. The method for performing handover by a terminal, includes: acquiring information regarding a target base station through scanning; transmitting a ranging request message including indication information indicating direct handover to the target base station to the target base station; receiving a ranging response message including a handover procedure optimization flag from the target base station; and performing a network entry procedure toward the target base station according to the handover procedure optimization flag, wherein, in the network entry procedure, a key agreement procedure with the target base station is performed by using first authentication information which has been used in a connection with a serving base station. | 03-07-2013 |
20130059565 | METHOD AND APPARATUS FOR PERFORMING HANDOVER IN CONSIDERATION OF AUTHENTICATION PROCEDURE - Disclosed are a handover performing method and apparatus for effectively performing handover when a terminal moves between a cell of a base station supporting a legacy system and a cell of a base station supporting an advanced system in a communication system. A method for performing handover by a terminal includes: acquiring information regarding a target base station through scanning; transmitting a ranging request message including authentication information used for a connection with a serving base station and indication information indicating direct handover to the target base station to the target base station; receiving a ranging response message including a handover procedure optimization flag from the target base station; and performing a network entry procedure to the target base station according to the handover procedure optimization flag. Thus, in performing handover from a legacy base station (e.g., an IEEE 802.16 | 03-07-2013 |
20130059566 | PROTECTION AGAINST REROUTING IN AN NFC CIRCUIT COMMUNICATION CHANNEL - A method for protecting information contained in a security module of a telecommunication device provided with a near-field communication router, wherein a routing table between the ports of the router contains at least one channel identifier calculated from an identifier of a radiofrequency port of a near-field communication circuit associated with the router. | 03-07-2013 |
20130059567 | PROTECTION OF A COMMUNICATION CHANNEL BETWEEN A SECURITY MODULE AND AN NFC CIRCUIT - A method for protecting data contained in a security module of a telecommunication device equipped with a near field communication router, wherein a modification of a routing table between gates of the router is dependent on a verification of an authentication code keyed in by a user. | 03-07-2013 |
20130059568 | PROTECTION OF A SECURITY MODULE IN A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT - The invention relates to a method for protecting information contained in a security module of a telecommunication device provided with a near-field communication router, wherein the provision of information from the security module to the near-field communication router is subject to checking a signature of a routing table between ports of said router. | 03-07-2013 |
20130065556 | Multilevel Authentication - In an exemplary embodiment, a system includes a memory operable to store a user account identifier associated with a user account and store a mobile device identifier associated with a mobile device. The memory is also operable to store a first user credential and store a second user credential, the second user credential, wherein the second user credential comprises a peripheral device identifier. The system includes a network interface operable to receive a request to authenticate a requesting user. The system also includes a processor operable to determine information included in the request to facilitate authentication of the requesting user and whether the information included in the request matches the information associated with the user account. The processor is further operable to authenticate the requesting user if the request is associated with the user account and information included in the request matches the information associated with the user account. | 03-14-2013 |
20130065557 | METHOD OF AND SYSTEM FOR DATA ACCESS OVER DUAL DATA CHANNELS WITH DYNAMIC SIM CREDENTIAL - A method and apparatus provide access to communication services using dynamically assigned user credentials. The method includes establishing a communication connection with a first communication network (such as GSM, UMTS, CDMA, or LTE networks) using a real user credential (e.g., a SIM, a USIM, or an R-UIM card or certificates) in a first communication module, utilizing the first communication connection to request the dynamically assigned user credential from a remote management system, and registering a second communication module into the second communication network. The second communication connection is then tethered to allow other devices to access the Internet or other network. | 03-14-2013 |
20130065558 | PICO-CELL EXTENSION FOR CELLULAR NETWORK - A pico-cell is located within a facility. The pico-cell has a wireless protocol for carrying calls placed to and from mobile devices in the facility. A call distributor is in communication with the pico-cell and handles calls carried by the pico-cell. The call distributor includes an embedded wireless switch for routing calls to and from mobile devices in the facility using the wireless protocol. | 03-14-2013 |
20130065559 | Personalized Multimedia Services Using A Mobile Service Platform - A method for providing multimedia data from at least one controllable multimedia source to a mobile device includes providing a request path from the mobile device to a mobile service platform, receiving a request from the mobile device, obtaining a device profile from the mobile device, authenticating the identity of a user of the mobile device, and determining a user profile in response to the user identity. The method further includes authorizing control and access to the at least one multimedia source, providing a control channel from the mobile service platform to at least one multimedia server, providing multimedia data delivery information to the at least one multimedia server, and providing multimedia data to the mobile device in response to the request via the at least one multimedia server. | 03-14-2013 |
20130072154 | DIAGNOSTIC USE OF PHYSICAL AND ELECTRICAL BATTERY PARAMETERS - Diagnostic use of physical and electrical battery parameters is made to enhance battery authentication and security. A power management module measures an electromagnetic radiation spectrum of a battery module based on signal strengths of the electromagnetic radiation detected at one or more antennas. The measured electromagnetic radiation spectrum of the battery is compared to a reference electromagnetic radiation spectrum, which may be specified for authentic batteries, for example. If the measured electromagnetic radiation spectrum corresponds to the reference electromagnetic radiation spectrum, the battery is authenticated for use with the mobile communication device. A relative condition of the battery, such as an age or state of health, may also be estimated based on the measured electromagnetic radiation spectrum of the battery module. | 03-21-2013 |
20130072155 | METHOD AND APPARATUS FOR AUTHENTICATING A DIGITAL CERTIFICATE STATUS AND AUTHORIZATION CREDENTIALS - A radio is authenticated at the site and unique authentication information for the radio is stored at the site. A subsequent non-authentication message from the radio is received at the site and authentication information in the non-authentication message is identified. The unique authentication information stored at the site is compared with authentication information identified in the non-authentication message. If there is a match, the non-authentication message is authenticated with an authentication code included in the non-authentication message, wherein a predefined portion of the authentication code is obtained from at least one of a header portion or a data portion of the non-authentication message. Upon successfully completing authentication, the site repeats the non-authentication message towards destination radios indicated in non-authentication message. | 03-21-2013 |
20130072156 | PREVENTION OF MISMATCH OF AUTHENTICATION PARAMETER IN HYBRID COMMUNICATION SYSTEM - Techniques include, in response to a first communication network of a hybrid communication system being aware of a potential for a mismatch of reported authentication parameters associated with a second communication network of the hybrid communication system, wherein the first communication network is used to transport the reported authentication parameters to the second communication network, the first communication network preventing the mismatch of the reported authentication parameters. In one example, the first communication network is an LTE network and the second communication network is a CDMA2000 network. | 03-21-2013 |
20130072157 | Secure Remote Control of Notification Operations of Communication Devices - A network service provider computer remotely overrides and controls user notification settings of a mobile communications device by establishing one or more authentication keys by a server computer for a specific mobile communication device; transmitting the one or more authentication keys to the specific mobile communication device to establish a trusted relationship; responsive to an event or signal requiring overriding of user notification settings, preparing a notification control message including at least one notification control parameter; and transmitting to the specific mobile communications device the notification control message to cause it to implement and override one or more user notification settings according to the at least one notification control parameter. | 03-21-2013 |
20130072158 | Secure Remote Control of Notification Operations of Communication Devices - A network service provider computer remotely overrides and controls user notification settings of a mobile communications device by establishing one or more authentication keys by a server computer for a specific mobile communication device; transmitting the one or more authentication keys to the specific mobile communication device to establish a trusted relationship; responsive to an event or signal requiring overriding of user notification settings, preparing a notification control message including at least one notification control parameter; and transmitting to the specific mobile communications device the notification control message to cause it to implement and override one or more user notification settings according to the at least one notification control parameter. | 03-21-2013 |
20130072159 | METHOD FOR CRYPTOGRAPHICALLY VERIFIABLE IDENTIFICATION OF A PHYSICAL UNIT IN A PUBLIC, WIRELESS TELECOMMUNICATIONS NETWORK - A method for confirming identity of a physical unit (M) in an open, wireless telecommunications network, having the following steps: storing a secret identity (SIMEI) and an open identity (IMEI) in memory in the physical unit (M); receiving an identity request (IR) with a first parameter (CHv) from the testing device (P) at the physical unit (M); generating an electronic signature (SIGt) by means of a first cryptographic function (F | 03-21-2013 |
20130072160 | System and Method for Authorizing and Connecting Application Developers and Users - A system and method for authorizing application use of a user that can include creating a developer account associated with an application of an application platform; receiving an authorization request to authorize the application to act on a user account; creating a subaccount of a user, wherein the subaccount is associated with the developer account; creating an authorization record, that includes setting a permission profile for the subaccount; and returning a subaccount identifier to the developer. | 03-21-2013 |
20130072161 | WIRELESS COMMUNICATION METHOD AND APPARATUS FOR PERFORMING HOME NODE-B IDENTIFICATION AND ACCESS RESTRICTION - A method and a wireless transmit/receive unit (WTRU), including a universal subscriber identity module (USIM), for identifying a closed subscriber group (CSG) cell are disclosed. The WTRU receives a broadcast from a cell including a cell identifier (ID). If the cell ID is associated with a CSG cell, the WTRU determines whether the CSG ID is programmed in the USIM. The cell broadcast may include a single bit information element (IE) indicating that the cell is a CSG cell. If the cell ID is a CSG ID, the cell ID may further include a plurality of fields which indicate at least one of a country, a region, an operator, and a home evolved Node-B (HeNB) number. The cell broadcast may further include a bit indicating whether the CSG cell is public or private. The cell broadcast may further include a bit indicating that emergency calls are allowed from all users. | 03-21-2013 |
20130078946 | Managing Mobile Device Applications in a Wireless Network - Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications. | 03-28-2013 |
20130078947 | Authentication Procedures for Managing Mobile Device Applications - Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications. | 03-28-2013 |
20130078948 | Managing Mobile Device Applications on a Mobile Device - Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications. | 03-28-2013 |
20130078949 | Managing Mobile Device Applications - Methods, systems, and computer programs for managing mobile device applications are described. In some aspects, a mobile device application is prevented from accessing resources of a wireless network. For example, a wireless network operator system can determine that one or more mobile device applications are disapproved for use in the wireless network. In some implementations, the wireless network operator denies the disapproved mobile device applications access to the wireless network resources. In some implementations, mobile devices disable access to the wireless network by the disapproved mobile device applications. | 03-28-2013 |
20130078950 | Method of Subscription control in a Mobile Communication System - A method of subscription control for a first network control node in a mobile communication environment is disclosed. The method comprises receiving a trigger request message for triggering a mobile communication device from a machine-type communication (MTC) server, determining whether the trigger request message is valid according to whether one or more MTC features required by an application indicated in the trigger request message is subscribed or activated by the mobile communication device and is supported by a network control node of the mobile communication system, and accepting the trigger request message and forwarding the trigger request message to the network control node when the trigger request message is determined to be valid. | 03-28-2013 |
20130078951 | MOBILE TERMINAL AND METHOD OF PROVIDING SECURITY THERETO - A method and apparatus for providing security of a mobile terminal in various ways are disclosed. The present invention includes receiving a 1 | 03-28-2013 |
20130078952 | Security Verification Method for Mobile Device Verification - A security verification method is to be implemented by a mobile device for verifying the mobile device. In the method, the mobile device is configured to retrieve at least one instruction that indicates a particular motion from a memory unit, to output the instruction, to generate an operation signal according to operation from a user via one of a motion sensing unit and a button unit, to obtain the operation signal from one of the motion sensing unit and the button unit and to determine whether the operation signal conforms with the motion corresponding to the instruction, and to generate a confirmation signal indicating that the mobile device is verified when the determination thus made is affirmative. | 03-28-2013 |
20130078953 | METHOD AND APPARATUS OF PROVIDING MESSAGING SERVICE AND CALLBACK FEATURE TO MOBILE STATIONS - Disclosed are an apparatus and method of performing automated administrative operations on a mobile device. One example method may include determining via a hosted server that an action needs to be performed by a mobile device under management. The method may further include generating a message via the hosted server, the message includes the action, and transmitting the message to the mobile device under management, and receiving a result message from the mobile device under management responsive to the transmitted message, the result message indicating that the action has been satisfied. | 03-28-2013 |
20130078954 | STEALTH MODE FOR WIRELESS COMMUNICATIONS DEVICE - A device is configured to enter a stealth mode in response to a trigger and/or triggering event. The trigger/triggering event can be a voice command, a depression(s) of a button(s) or pattern of buttons on the device, a keyboard and/or softkey entry, entry of a pattern on the display of the device, a designated movement of the device, detection of an event, and/or lack of detection of an event. The device activates the stealth mode without any indication to the user of the device that the device is activating the stealth mode. The stealth mode operates concurrently with all other functions of the device. A virtual secure channel can be established that allows communication with the device without providing an indication that the device is communicating via the virtual secure channel. A token can be utilized for authentication and to discriminate be stealth and normal modes. | 03-28-2013 |
20130078955 | Proximity Based Security Protocol for Processor-Based Systems - A security protocol may be implemented on a processor-based system by providing a wireless signal to a handheld device normally carried by the user. If a response is not received, it may be determined that the user is not sufficiently proximate to the device being accessed and that, therefore, the person accessing the device is not authorized. An appropriate security protocol may be implemented as a result. | 03-28-2013 |
20130078956 | METHOD FOR UPDATING AND GENERATING AIR INTERFACE KEY AND RADIO ACCESS SYSTEM - The disclosure discloses a method for updating and generating an air interface key and a radio access system. The updating method comprises: a source Radio Network Controller (RNC) completes the static relocation towards a target RNC; the target RNC performs intra-Serving-RNC (SRNC) relocation; during the intra-SRNC relocation, the target RNC updates enhanced key of itself according to a key received from the source RNC or a core network node. With the disclosure, the enhanced air interface key can be updated during the SRNC static relocation process without increasing the time delay of the SRNC relocation, and security and efficiency of the system are improved. | 03-28-2013 |
20130084829 | METHOD AND APPARATUS FOR ENABLING ACCESS TO APPLICATIONS INTEGRATED WITH A VISITED NETWORK - A method and apparatus for interworking between a mobile network operator and an application provider are disclosed. A network application function (NAF) may be co-located with an OpenID provider such that an application server may communicate with the NAF to access a home subscriber server (HSS) via a bootstrapping server function (BSF). The interfaces between BSF and HSS, and between BSF and NAF may be enhanced to carry information that is available through Sh interface between the application server and the HSS. When the WTRU is roaming in a visited network, the application server may communicate with the visited network for charging and policing for serving the service request from the WTRU. The application server may be co-located with an NAF, and may authenticate the WTRU using Generic Bootstrapping Architecture, and may communicate with a BSF in a home network via an eZn-proxy function to access an HSS. | 04-04-2013 |
20130084830 | METHOD AND SYSTEM FOR PROVIDING REAL-TIME COMMUNICATION SERVICES - The present invention provides a method and a system for providing at least one communications service to one or more service providers by a communications service provider. Communications capabilities of the communications service provider are sliced into a plurality of virtual slices and each of the plurality of virtual slices is configured for a different service provider from among the one or more service providers. At least one communications service is provided to each of the one or more service providers through a respective configured virtual slice by the communications service provider. Each of the one or more service providers further provides the communications service to a user through the respective configured virtual slice in collaboration with the communications service provider. | 04-04-2013 |
20130084831 | Methods of Using Biometric Data in a Phone System and Apparatuses to Perform the Methods - A system includes a processor and a memory accessible to the processor. The memory includes instructions that, when executed by the processor, cause the processor to perform operations including, in response to an activation event, sending information to a biometric input device to activate the biometric input device. The operations further include receiving biometric data corresponding to a particular user from the biometric input device. The operations include determining whether an identification of the particular user matches the biometric data. In response to determining that the identification of the particular user matches the biometric data, a service is provided to a device associated with the particular user. | 04-04-2013 |
20130090087 | Method of Protecting an Identity of a Mobile Station in a Communications Network - A method of protecting an identity of a mobile station in a communications network is provided, where the communications network includes an access node and a gateway node. The method includes receiving a first mobile station identifier value at the access node, storing the first value in the access node, receiving a second mobile station identifier value, correlating the second identifier value with the first identifier value in the access node, sending the first and second identifier values from the access node to the gateway node over an interface, storing the first identifier value and the second identifier value in the gateway node, and correlating the second identifier value with the first identifier value in the gateway node. | 04-11-2013 |
20130090088 | SEAMLESSLY AUTHENTICATING DEVICE USERS - A method for seamlessly authenticating users of a first and second device is described. The method includes: determining a set of first signatures for a first device; generating a set of second signatures for a second device; comparing the set of first signatures with the set of second signatures; and based on the comparing, granting a user authentication status if a difference between the set of first signatures and the set of second signatures is less than a predetermined tolerance threshold, and rejecting the user authentication status if a difference between the set of first signatures and the set of second signatures is more than the predetermined tolerance threshold. | 04-11-2013 |
20130090089 | METHOD AND SYSTEM TO RECORD AND VISUALIZE TYPE, TIME AND DURATION OF MOVING AND IDLE SEGMENTS - GPS signal data is converted into movement and idle indicators and is classified as a task-related or privacy event. The task data database lists personnel, location-situs, projected time-of-arrival, time-on-site and other task data. When GPS-location matches task situs, time-on-site data is generated. A movement-ON notes end-of-task. The method gathers pre-set privacy event data from the task person or the task person can, in real time, set ON a privacy block. In real time, the privacy block masks the idle ON and movement ON status until an end-of-privacy time. The method classifies, in real time, idle ON, movement ON and publishes this data on a daily calendar beyond any privacy block. The method also accepts a privacy block re-classification. In real time, status postings note traffic delays, vendor assistance, equipment needed, and co-worker needed indicator. An accounting recovery code can be assigned to the status indicators for billing and accounting purposes. | 04-11-2013 |
20130090090 | METHOD AND SYSTEM TO RECORD AND VISUALIZE TYPE, PATH AND LOCATION OF MOVING AND IDLE SEGMENTS - A GPS signal is converted into motion and idle indicator data. A task database includes task situs-location data, assignment and person data. Determining an idle mode generates idle ON indicia. Determining a movement ON status generates movement tracking indicia with location and time-based tracking over a subject time period. A map over a geographic region encompasses the idle and movement locations and overlays, on proximal locations on the map, the idle mode ON indicia and the movement tracking indicia. The marked map is published. Enhancements define the subject time period as the present plus a predetermined time; a historic period; a selectable time; and sequential historic time. Further, the subject time period is selectable over the location or path of the movement tracking indicia. A privacy event masks the publication of idle and movement indicia during a privacy block. | 04-11-2013 |
20130090091 | NETWORK LOCKING METHOD AND APPARATUS FOR TERMINAL - Embodiments of the present disclosure provide a network locking method and apparatus for a terminal. The method mainly includes: utilizing an IMSI number carried on a SIM card of the terminal to register the SIM card with a network, and obtaining a PLMN number of the network; comparing a PLMN number segment of the network with a valid PLMN number segment pre-stored on the terminal, and allowing or limiting, according to a comparison result, use of the SIM card by the terminal. According to the embodiments of the present disclosure, the SIM card is registered with the network by utilizing the IMSI number carried on the SIM card and a data card is verified in the terminal and network combined verification manner, which may ensure security of network locking for the terminal. | 04-11-2013 |
20130090092 | One Button Access to Network Services From a Remote Control Device - Systems and methods of accessing a network-based communication service provide for generating a dialing request at a remote control device based on user input. A dialing signal is transmitted toward a mobile communication device based on the request, where the dialing signal instructs the mobile communication device to access the network-based communication service. Communication services can enable a user to use information retrieval at a network server as well as use number dialing at the network server. In one example, the dialing signal is transmitted according to a Bluetooth standard. | 04-11-2013 |
20130090093 | Method for Communications Between a Communication Device and Wireless Access Points - A system and methods are disclosed for communications between a communication device and wireless access points. A system that incorporates teachings of the present disclosure may include, for example, a multimode communication device (MCD), a controller, a global position (GPS) receiver, and a multimode wireless transceiver. The controller can be programmed to authenticate the MCD with a first wireless access point, request and receive a first internet protocol (IP) address, establish communications with a network management system (NMS) according to the first IP address, transmit to the NMS a location of the MCD, receive a second IP address from the NMS in response to the NMS determining that the MCD is near a second wireless access point, and establish communications over the second wireless access point according to the second IP address. | 04-11-2013 |
20130090094 | Application of Dynamic Profiles to the Allocation and Configuration of Network Resources - A service request is received and associated with a subscriber id. Profile information is accessed for the source of the service request. A copy of the profile information is stored in a network element employed by the source of the service request to access the network. | 04-11-2013 |
20130095789 | ACCESS POINT - Methods of operation of an access point are disclosed. These methods may involve authenticating a user equipment device in the access point. Access points configured for operating in accordance with the methods are also disclosed. Additionally, methods of operation of user equipment devices, and user equipment devices themselves configured for operating, in conjunction with the access points are disclosed. Still further, core network nodes configured to operate with the access points are disclosed. | 04-18-2013 |
20130095790 | METHOD AND APPARATUS FOR CONTROLLING DEVICE - A method and an apparatus for controlling a device are provided. Information regarding a second external device, which was received by a first external device, is received from the first external device. The second external device is authenticated based on the information regarding the second external device. Position information regarding the second external device is detected. Control information regarding the first external device is transmitted to the first external device. The control information is based on the position information. | 04-18-2013 |
20130095791 | CONTROLLED RECORDED 3-WAY CALLING - Agencies issue recording devices to personnel for administrating and monitoring controlled calls during the course of their duties. To provide flexible capabilities to agencies, a virtual number is provisioned and configured to enable an operator to administrate controlled calls without dedicated recording devices. Using the virtual number, the operator may setup a controlled call between a victim and a baddie. The victim is contacted via the virtual number by the operator and optionally informed about the controlled call process. In turn, the baddie is contacted using number information of the victim's phone and connected with the victim. Call audio between the victim and baddie is transmitted to the operator. When necessary, the operator may terminate the call remotely from the telephonic device the operator used to setup the call. | 04-18-2013 |
20130095792 | WIRELESS TELECOMMUNICATIONS NETWORK, AND A METHOD OF AUTHENTICATING A MESSAGE - A method is provided of authenticating a message from a femtocell base station in a wireless telecommunications network comprising a security gateway and a femto-gateway. The method comprising the steps of: checking by the security gateway that a source IP address in the message from the femtocell base station accords with that expected from that femtocell base station, and checking by the femto-gateway that the source IP address in the message accords with that expected from that femtocell base station by inspecting a database relating a femtocell base station identifier to source IP address data. | 04-18-2013 |
20130095793 | SYSTEMS, METHODS, AND COMPUTER READABLE MEDIA FOR DETECTING AND MITIGATING ADDRESS SPOOFING IN MESSAGING SERVICE TRANSACTIONS - Systems, methods, and computer readable media for detecting and mitigating address spoofing in messaging service transactions are disclosed. A messaging service firewall (MSF) separate from a short message service center (SMSC) receives a mobility management reply message (MMR) that is sent by a mobile location register element in response to an associated mobility management query (MMQ) and that includes a serving switch identifier. The MSF allocates a global title address (GTA) from a pool of GTAs and stores a correlation between the allocated GTA and the originating SMSC. The MSF replaces the serving switch identifier in the MMR with the allocated GTA and routes the modified MMR. The MSF then receives a messaging service message (MSM) that is addressed to the allocated GTA and that includes the purported originating SMSC. If the purported originating SMSC does not match the SMSC to which the GTA is correlated, the MSM is discarded. | 04-18-2013 |
20130095794 | REAL-TIME MANAGEMENT OF A WIRELESS DEVICE OPERATION ON MULTIPLE NETWORKS - A wireless device is configured to operate on a variety of service providers' wireless communication networks based on various defined rules. A SIM may store or encode information and algorithms proprietary to two or more service providers. A wireless communication device with a configuration profile selected based on a particular selection of a wireless network may be remotely configured based on one or more selection criteria or defined rules. A SIM may generate a response to authentication requests using the appropriate authentication information and algorithms stored on the SIM. A wireless communication device may self-select a service provider wireless communication network and self configure with a corresponding configuration profile. Configuration or selection may be based on a defined relationship between an application and a particular device provider. | 04-18-2013 |
20130095795 | METHOD, APPARATUS, AND SYSTEM FOE SUPPORTING MULTIPLE IMSIS - Embodiments of the present invention disclose a method, an apparatus, and a system for supporting multiple IMSIs. The method includes: receiving a response message that is returned by a server in response to an IMSI update request message and transmitted by a user terminal; and executing an IMSI update operation for a smart card according to information carried in the response message, where the smart card is a smart card supporting multiple IMSIs, and the IMSI update operation for the smart card includes: an operation of adding an IMSI in the smart card or an operation of deleting an IMSI from the smart card. The foregoing technical solution may dynamically update an IMSI in the smart card, thereby avoiding a phenomenon that one user must occupy multiple IMSIs all along, improving a utilization ratio of IMSIs, and saving IMSI resources. | 04-18-2013 |
20130095796 | METHOD AND SYSTEM FOR DELIVERING SMS (SHORT MESSAGE SERVICE) MESSAGES IN A MOBILE COMMUNICATION SYSTEM - A method and system for delivering data are provided. The method includes sending, by a User Equipment (UE), to an evolved Node-B (eNB) a service request message for requesting data when setting up Radio Resource Control (RRC) connection using a RRC connection complete message, sending, by the eNB, the received service request message to a Mobile Management Entity (MME) using an initial UE message, sending, by the MME, an ‘initial context setup for signaling’ message that does not include information about data bearers, to the eNB, upon receiving the initial context setup message, setting up, by the eNB, Access Stratum (AS) security with the originating UE and performing, by the originating UE, Non Access Stratum (NAS) security with the MME, and upon completion of the NAS security process with the MME, transmitting, by the originating UE, the data to the MME using an uplink NAS transport message. | 04-18-2013 |
20130095797 | APPARATUS AND METHOD FOR INTERFACING WITH A CELL-PHONE NETWORK - A smart card for use with a mobile communication device adapted to communicate over a cell-phone network, the smart card comprising: at least one communication port for communicating with a transceiver via a communication channel that is not a cell-phone channel; and a processor configured to receive from the transceiver an IMSI from a SIM having an authentication key, and an authentication response generated by the SIM responsive to the SIM's authentication key and a challenge by a cell-phone network, and to transmit the received IMSI and authentication response to the mobile communication device for transmission to the cell-phone network via a cell-phone communication channel provided by the cell-phone network. | 04-18-2013 |
20130102282 | SECURE DEVICE IDENTIFICATION PROTOCOL WITH AUTONOMOUS DETERMINATION OF SPECIFIC CLASS AND CAPABILITIES OF AN ELECTRONIC DEVICE CRADLE CONNECTED TO AN ELECTRONIC DEVICE - An electronic device comprises: a memory having one or more class capabilities look-up tables; a communication port that enables connection of the electronic device to a device interface mechanism of a cradle accessory; an accessory authentication mechanism including configuration logic that, responsive to detection of an electrical coupling of the electronic device to the cradle accessory: initiates an authentication protocol that authenticates the cradle as an approved device for communicatively connecting with the electronic device; receives, from the cradle, N device status bits having a first set of M class bits that identify a class type of the cradle and a second set of P capabilities bits that identify which capabilities available to devices in that class type are supported by the cradle; and activates, on the electronic device and cradle, the one or more specific capabilities supported by the cradle, based on the class type and associated capabilities. | 04-25-2013 |
20130102283 | MOBILE DEVICE USER BEHAVIOR ANALYSIS AND AUTHENTICATION - Methods, systems and apparatuses for authenticating a user of a mobile device are disclosed. One method includes tracking a plurality of locations of the mobile device, tracking motion behavior of the mobile device, and generating a user profile for the user over a period of time based on the tracked plurality of locations and the tracked motion behavior. A present user of the mobile device is authenticated based on a comparison of the user profile with a present user profile of the present user, wherein the present user profile comprises recent location information of the mobile device and recent motion behavior of the mobile device. | 04-25-2013 |
20130102284 | SYSTEM AND METHOD OF INITIATING USER NOTIFICATION FOR A WIRELESS DEVICE - A system and method of initiating user notification for a wireless device is provided for allowing a user to locate the wireless device when it has been accidentally misplaced. Notification settings of a wireless device indicate whether incoming communication triggers user notification. If the wireless device has been configured to not ring, then calling the wireless device will not help the user to locate the wireless device. A message (e.g. email, SMS) configured for prompting user notification notwithstanding the notification settings is sent to the wireless device. The message is routed through a wireless network and received by the wireless device. In accordance with an embodiment of the disclosure, in response to the message, the wireless device executes a user notification notwithstanding the notification settings. In some implementations, the user notification includes audible ringing, which might help the user to locate the wireless device based on the audible ringing. | 04-25-2013 |
20130102285 | MOBILE COMMUNICATION TERMINAL, STARTUP METHOD THEREOF, AND NETWORK COMMUNICATION SYSTEM - A mobile communication terminal includes a first CPU that controls transmission of information to and reception of information from another communication apparatus via a first network in response to an operation to an operation unit of a main body of the mobile communication terminal. The mobile communication terminal includes a lock that is formed on an appropriate location of the main body and permits a unique key to be paired with the main body to be set therein, a key signal generator that generates a key signal when the unique key to be paired is inserted in the lock, a startup processor that, in response to a reception of the key signal from the key signal generator, starts up a second CPU that executes transmission and reception of information via a second network instead of the first network. | 04-25-2013 |
20130109347 | Method and System for Updating Air Interface Keys | 05-02-2013 |
20130109348 | Method for Selectively Exposing Subscriber Data | 05-02-2013 |
20130109349 | MOBILE IDENTITY VERIFICATION | 05-02-2013 |
20130109350 | System and Method for Communicating Using Two-Way SMS | 05-02-2013 |
20130109351 | AUTHENTICATION SYSTEM, AUTHENTICATION METHOD AND AUTHENTICATION SERVER | 05-02-2013 |
20130109352 | Mobile Device-Type Locking | 05-02-2013 |
20130109353 | SMART PHONES OR INTERNET PHONES THAT SUPPORT VOICE ACTIVATED COMMANDS FOR MANAGING AND REPLYING TO E-MAILS | 05-02-2013 |
20130109354 | Method and Apparatus for Communication Between a Vehicle Based Computing System and a Remote Application | 05-02-2013 |
20130109355 | PROXY REGISTRATION AND AUTHENTICATION FOR PERSONAL ELECTRONIC DEVICES | 05-02-2013 |
20130109356 | SYSTEM AND METHOD OF MAINTAINING COMMUNICATIONS POLICY SETTINGS IN A WIRELESS NETWORK | 05-02-2013 |
20130109357 | CAPABILITY MODEL FOR MOBILE DEVICES | 05-02-2013 |
20130109358 | SYSTEMS AND METHODS FOR DETECTING CALL PROVENANCE FROM CALL AUDIO | 05-02-2013 |
20130115915 | LOCATION BASED SHARING OF A NETWORK ACCESS CREDENTIAL - The disclosed subject matter provides for sharing a network access credential based on location information. Location information can include timed fingerprint location information. In an aspect, location information can be associated with a location of user equipment. This location information can be correlated with network access credentials. Location information can be used to access a relevant network access credential. The relevant network access credential can be shared with other devices. In an embodiment, sharing a network access credential can be between mobile devices. In another embodiment, sharing a network access credential can be between a remote computing device and a mobile device. Sharing a credential can allow for access to a network without having to generate or input new credentials. | 05-09-2013 |
20130115916 | Location Specific Content - Systems, methods, and computer program products communicate location information associated with a device, such as a mobile device, to a server. Content identified by the server is received at the device, from the server and/or from a content service. The content can include an application associated with the location information. The content received at the device is displayed on the device only while the device is at or near a particular location identified by the location information. | 05-09-2013 |
20130115917 | MOBILE COMMUNICATION METHOD, SWITCH, AND MOBILE STATION - A mobile communication method according to the present invention includes the steps of: causing an switch MME to perform CSFB-related processing for a mobile station UE when receiving “Extended Service Request” during call restriction and judging that the mobile station UE supports the barring scheme for CSFB on the basis of CSFB restriction capability information; and causing the switch MME to send the mobile station UE “Service Reject” when receiving “Extended Service Request” during the call restriction and judging that the mobile station UE does not support the barring scheme for CSFB on the basis of the CSFB restriction capability information. | 05-09-2013 |
20130115918 | Methods and Apparatus For Wireless Networking Connection - Systems and techniques for wireless client authentication are described. A wireless client seeking access to a network requiring authentication transmits a management frame following a signaling sequence that accomplishes scanning, network discovery, and authentication. An access point receiving the management frame forwards information contained in the management frame to a network and receives and forwards to a client an authentication response frame received from a network. | 05-09-2013 |
20130115919 | METHOD, ROUTING AGENT NETWORK ELEMENT, AND SYSTEM FOR IMPLEMETING ADDRESSING AMONG DIFFERENT NETWORKS - Embodiments of the present invention disclose a method, a routing agent network element, and a system relating to the communication technology field for implementing addressing among different networks, improving the security of an addressing process among different networks. The method for implementing addressing among different networks includes: receiving a Diameter request message carrying a local IP address of a terminal and/or a network identity of a second network from a policy control node of a first network; selecting a routing agent network element of the second network according to the local IP address of the terminal and/or the network identity of the second network; returning network element information about the routing agent network element of the second network to the policy control node of the first network; or obtaining node information about the policy control node of the second network from the routing agent network element of the second network. | 05-09-2013 |
20130115920 | Method and Apparatus for Mobile Internet Protocol Registrating or Deregistrating - A computer program product can be used to store instructions operable in a physical entity in which a destination MIP Foreign Agent (FA) resides. The program product includes code for: obtaining an identity of a mobile terminal (MT ID) and address information of an anchor proxy mobile node or an authenticator; sending a message carrying the MT ID to the anchor proxy mobile node or the authenticator; receiving a credential corresponding to the MT ID sent from the anchor proxy mobile node or the authenticator after the anchor proxy mobile node or the authenticator receives the message carrying the MT ID and searches for the credential corresponding to the MT ID; and implementing MIP registration or deregistration for the mobile terminal using the credential. | 05-09-2013 |
20130115921 | Enhanced Privacy Protection in a Telecommunication Network - The present invention relates to enhanced privacy protection in a telecommunication network in which unique virtual phone numbers are used that are called party specific, i.e., different virtual phone numbers are used for the relation of different communication between a subscriber ( | 05-09-2013 |
20130122862 | METHOD AND SYSTEM FOR ENABLING USAGE OF MOBILE TELEPHONE SERVICES ON A DONOR DEVICE - A system and method can allow a first subscriber who is unable to use his mobile device due to theft, damage, loss, or any other reason to authenticate himself on a telecommunications network using a second subscriber's mobile device. The system and method can also allow the first subscriber to continue to make and receive calls and messages with the second subscriber's mobile device. Any charges incurred by usage of the second subscriber's mobile device by the first subscriber can be billed to an account associated with the first subscriber. | 05-16-2013 |
20130122863 | LOCATION-BASED SERVICE SYSTEM AND SERVING METHOD - A location-based service system and method, which allows a location-based service server connected with a communication device and a cloud data server to perform registration authorization procedures and service authorization procedures using an international mobile subscriber identity of the communication device that cannot be easily modified or forged in the registration and service modes, so that a user may obtain a specific location-based service result via the communication device, and this distributed authentication technique reduces the risk of data theft while increasing the flexibility and convenience in obtaining services. | 05-16-2013 |
20130122864 | METHODS AND APPARATUS FOR PROVIDING MANAGEMENT CAPABILITIES FOR ACCESS CONTROL CLIENTS - Methods and apparatus for managing access control clients (e.g., electronic Subscriber Identity Modules (eSIMs)). In one embodiment, secure elements (e.g., electronic Universal Integrated Circuit Cards (eUICCs)) and management entities of secure elements are associated with credentials. Post-deployment managerial operations can be executed, by transmitting the requested operation with the appropriate credentials. For example, a device can receive secure software updates to electronic Subscriber Identity Modules (eSIMs), with properly credentialed network entities. | 05-16-2013 |
20130122865 | Method for Implementing Location Update, Serving GPRS Support Node and Visitor Location Register - The present invention provides a method for implementing a location update that includes: receiving a routing area update request message which includes a mixed location update indication and a routing area identification (RAI) and is sent by a serving radio network subsystem (SRNS); performing, at least according to the RAI, a routing area update; at least according to the routing area update request message, obtaining a location area identification (LAI) and an address of a visitor location register (VLR) which are of a 2G network system where a mobile terminal is located; and sending the location area update request message, which carries at least the mixed location update indication and the LAI, to the VLR corresponding to the address of the VLR such that the VLR corresponding to the address of the VLR implements a location area update, at least according to the location area update request message. | 05-16-2013 |
20130122866 | METHOD AND APPARATUS FOR UNLOCKING OPERATING SYSTEM - Embodiments of the present invention provide a method and an apparatus for unlocking an operating system, which are used to unlock the system with personal information data when a user forgets a password, thereby increasing a probability of successful unlocking of the user. The method of the embodiment of the present invention includes: when a user fails in unlocking the system via an unlock pattern in an unlocking interface for pattern unlocking, displaying an unlocking interface for personal information authentication, and matching personal information input by the user with personal information pre-stored in a local database. | 05-16-2013 |
20130122867 | SYSTEM & METHODS FOR DEVELOPING, PROVISIONING & ADMINISTERING COMPOSITE MOBILE APPLICATIONS COMMUNICATING IN REAL-TIME WITH ENTERPRISE COMPUTING PLATFORMS - The present invention teaches a system & methods for developing & administering composite mobile applications communicating in real-time with enterprise computing platforms comprising combinations of the steps of transmitting a data message, intended for delivery to a mobile client device, from an enterprise server computer to a gateway computer system, receiving at the gateway computer system the data message, recording receipt of the data message in a transaction log at the gateway computer system, determining a mode of delivery of the data message from the gateway computer system to the mobile client device, transmitting the data message from the gateway computer system to the mobile client device via the determined mode of delivery, and recording the transmission of the data message to the mobile client device in the transaction log at the gateway computer system. | 05-16-2013 |
20130122868 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR USER EQUIPMENT REGISTRATION AND AUTHENTICATION PROCESSING BY A FEMTOCELL SYSTEM - A system, method, and computer readable medium for processing registration and authentication procedures by an IP-based femtocell system are provided. The femtocell system includes a base transceiver station and a Session Initiation Protocol to Internet Operating System adapter. The femtocell system receives a registration message from a user equipment, issues a location update request on behalf of the user equipment, transmits a register message to a core network, receives an authentication request from the core network, and transmits an authentication challenge to the user equipment. | 05-16-2013 |
20130122869 | METHOD FOR REGISTERING A WIRELESS COMMUNICATION DEVICE AT A BASE DEVICE AND CORRESPONDING SYSTEM - A method for registering a wireless communication device at a base device may include the steps of: transmitting from a wireless authentication device a piece of authentication information; receiving at the wireless communication device the piece of authentication information, e.g., using in-band communication; transferring the piece of authentication information from the wireless communication device to the base device; analyzing at the base device the transferred piece of authentication information; and incorporating the wireless communication device into a network depending on the result of the analysis. A corresponding system and to a use thereof are also provided. | 05-16-2013 |
20130130650 | SECURITY MANAGEMENT SYSTEM AND METHOD - A security management system is provided. The security management system includes a storage unit and at least one processor. The storage unit stores a restricting table which records relationships between positional information of a mobile device and functions of the mobile device. The at least one processor includes an information module, a restricting module and a disabling module. The information module provides positional information of the mobile device. The restricting module generates a restricting instruction according to the provided positional information of the mobile device and the restricting table. The disabling module disables the corresponding functions of the mobile device according to the generated restricting instruction. | 05-23-2013 |
20130130651 | PROVISIONING WORK ENVIRONMENTS ON PERSONAL MOBILE DEVICES - A virtual business mobile device can be provisioned on a personal mobile device, by binding a mobile application for provisioning the business mobile device to a privileged component of a host operating system of the personal mobile device, wherein the binding enables a hypervisor component and a management service component of the mobile application to execute in a privileged mode. The mobile application is then able to download a virtual phone image for the business mobile device and security-related policy settings relating to use of the business mobile device from a mobile management server, wherein the hypervisor component is able to launch a virtual machine for the business mobile device based on the virtual phone image. Once the virtual phone image has been downloaded, the management service component initiates a periodic attempt to establish a connection with the mobile management server to comply with the downloaded security-related policy settings. | 05-23-2013 |
20130130652 | CONTROLLING USE OF A BUSINESS ENVIRONMENT ON A MOBILE DEVICE - A business environment on a mobile device can be controlled by an enterprise server by receiving identifying information transmitted from a mobile device, wherein the identifying information identifies a user of the mobile device to the enterprise server. A virtual phone template is transmitted to the mobile device, wherein the virtual phone template (i) corresponds to the identifying information, and (ii) is configured to provide the business environment on the mobile device as a virtual machine running on a hypervisor installed on top of a host operating system of the mobile device. The enterprise server then receives a periodic transmission from the mobile device to indicate that the mobile device remains in periodic communication with the enterprise server. | 05-23-2013 |
20130130653 | USER INTERFACE FOR CONTROLLING USE OF A BUSINESS ENVIRONMENT ON A MOBILE DEVICE - A graphical user interface to provision business environments on mobile devices presents a navigation panel that displays a virtual phone template menu item and a policy setting menu item. Upon selection of the virtual phone template menu item, a template user interface is presented that enables an administrator to customize virtual phone image templates for users to be delivered to mobile devices that are configured to run the virtual phone image templates as virtual machines on the mobile devices in order to provide a business environment. Upon selection of the policy setting menu item, a policy user interface is presented that enables the administrator to set security policies, wherein each of the security policies specifies a time interval within which a mobile device running a virtual machine corresponding to one of the virtual phone image templates should communicate with an enterprise server to comply with the security policy. | 05-23-2013 |
20130130654 | Location Privacy Selector - A wireless device capable of being located over a network by a requesting party comprises a phone, and a display to display a visually-continuous location privacy slider having at least five stops. Each of the at least five stops corresponds to a given combination of settings within the phone relating to a privacy of reporting of location of the wireless device to a requesting device. | 05-23-2013 |
20130130655 | Dynamic Foreign Agent-Home Agent Security Association Allocation for IP Mobility Systems - Utilizing the AAA infrastructure to dynamically allocate the various parameters needed to establish the security association between the Foreign Agent and the Home Agent. The present invention uses the AAA server as a central entity to dynamically generate and distribute the chosen security association parameters needed to support the Foreign Agent and Home Agent security association based on a request from the Foreign Agent. The AAA server can also dynamically assigns a unique SPI value to the Foreign Agent and Home Agent pairs. The various parameters that can be allocated in the present invention include a FA-HA shared secret key or a public/private key pair, an authentication algorithm and mode, a FA-HA secret key lifetime, and security parameter index or security index values. The present invention also can assist in making sure that the Foreign Agent and the Home Agent stay synchronized with respect to their security association. | 05-23-2013 |
20130137398 | LOCAL SECURITY KEY UPDATE AT A WIRELESS COMMUNICATION DEVICE - A system and method for updating a security key at a base station (BS) is disclosed. The method comprises the operation of transmitting a handover command from the base station to a mobile station. The operation of incrementing a base station instance of an authentication key counter at the base station follows. The next operation of the method can be calculating a new local authentication key (AK*) at the base station using the base station instance of the authentication key counter and an authentication key (AK). The AK may be previously obtained from an authenticator. The method further includes communicating by the base station with the mobile station using the new local authentication key after a predetermined action time. | 05-30-2013 |
20130137399 | HOME NETWORKING USING LTE RADIO - A single identity and billing relationship can be employed for multiple UE (user equipment) associated with a subscriber. Specifically, each of the multiple UEs can employ LTE (Long Term Evolution) radio technology to authenticate and register with a femto access point. Further, the transport level billing associated with the multiple UE can be facilitated by the femto access point by employing a femto id (identity) and/or credentials. Moreover, the femto access point can be employed by the multiple UEs as a network hub and can be employed by the UEs to perform authentication to connect to a core network. In addition, the femto access point can determine an authorized IP cloud associated with a registered UE and allow the registered UE to access only the authorized IP cloud. | 05-30-2013 |
20130137400 | System And Method For Wireless Messaging In A Wireless Communication System - A host service queues one or more data messages for delivery to a wireless mobile device, and attempts to authenticate whether a service session with the device is active. A session includes a saved login credential over a predetermined time period, where the credential was previously received and saved from a previous login. When the session is active, the host service sends the data message to the device via a wireless network. When the session is inactive, the host service sends a notification message to the router system over a previously-established connection. The notification message is subsequently forwarded by the router system to the device in the wireless network. After sending the notification message, the host service receives a new login credential from the device for activating a new service session, authenticates the new login credential, and activates the new service session for data message delivery. | 05-30-2013 |
20130137401 | Systems, Methods, and Programs for Detecting Unauthorized Use of Text Based Communications Services - Systems, methods, and programs for generating an authorized profile for a text communication device or account, may sample a text communication generated by the text communication device or account during communication and may store the text sample. The systems, methods, and programs may extract a language pattern from the stored text sample and may create an authorized profile based on the language pattern. Systems, methods, and programs for detecting unauthorized use of a text communication device or account may sample a text communication generated by the device or account during communication, may extract a language pattern from the audio sample, and may compare extracted language pattern of the sample with an authorized user profile. | 05-30-2013 |
20130137402 | WI-FI AUTHENTICATION BY PROXY - In one example, a method may include a telecommunication service provider detecting that a cellular device is located within a transmission-receiving distance of an Internet router, determining that the cellular device is associated with a client device, transmitting stored authentication credentials for the client device to the Internet router, and the router registering the client device. | 05-30-2013 |
20130137403 | Method for Updating Air Interface Key, Core Network Node and User Equipment - The disclosure provides a method for updating an air interface key, a core network node and user equipment. The update method comprises: a core network node receives a relocation indication message, wherein the relocation indication message is configured to indicate that the User Equipment (UE) is about to relocate to a target Radio Network Controller (RNC) from a source RNC (Step S | 05-30-2013 |
20130143525 | Point of Use Verified Aircraft Assembly Time Collection - A system, method, and apparatus for point of use verified aircraft assembly time collection are disclosed herein. The disclosed method for manufacturing process control involves assigning a plurality of manufacturing tasks to an interactive voice response (IVR) menu associated with a manufacturing process control application. The method further involves selecting one of the plurality of manufacturing tasks assigned to the interactive voice response menu via a mobile telephone device of the user. In addition, the method involves receiving a confirmation response on the mobile telephone device from the manufacturing process control application indicating the manufacturing task selected. In one or more embodiments, the assigning of the plurality of manufacturing tasks involves assigning each manufacturing task to a number. In some embodiments, the number corresponds to a key on the keypad of the mobile telephone device. | 06-06-2013 |
20130143526 | System And Method For Handover Within Heterogeneous Networks - The embodiments relate to a system and/or method for handover within a heterogeneous network. The system for handing over a first mobile station between cells includes a small cell and a macro cell. The system includes a small cell gateway configured to serve a plurality of small cells. At least one of the plurality of small cells is a restricted small cell that restricts access to a limited number of mobile stations. The small cell gateway is configured to receive access information for the restricted small cell. The small cell gateway is configured to select a small cell among the plurality of small cells for serving the first mobile station in response to a handover request from a macro base station associated with the macro cell. The small cell gateway does not select the restricted small cell if the first mobile station is not included in the access information. | 06-06-2013 |
20130143527 | Remote Mobile Device Management - Remote mobile device management is provided. A master user account is established based on a request from a master user and a request to associate a remote mobile device with the master user account is received. The remote mobile device is associated with the master user account and management information is received from the master user account that is associated with the remote mobile device including restriction activation information. A first indication of geographic location is received when the remote mobile device enters a defined geographic area. The system also provides for the restriction of at least one device capability of the remote mobile device based on the restriction activation information and the first indication of geographic location. A second indication of geographic location is received when the remote mobile device exits the defined geographic area and provides for restoration of the at least one device capability based on the second indication of geographic location. Alternately, notifications may be sent to a master user upon receipt of an indication of a geographic location. | 06-06-2013 |
20130143528 | Remote Mobile Device Management - Remote mobile device management is provided. A master user account is established based on a request from a master user and a request to associate a remote mobile device with the master user account is received. The remote mobile device is associated with the master user account and management information is received from the master user account that is associated with the remote mobile device including restriction activation information. The management information includes restriction activation information and a time of restriction, and generally provides for the restriction of at least one device capability of the remote mobile device based on the restriction activation information and the time of restriction. The system further provides for restoration of the at least one device capability based on the time of restriction. The system also provides for receiving an indication of use when the remote mobile device activates an application during the time of restriction and sends a use notification to the master user account based on receipt of the indication of use. | 06-06-2013 |
20130143529 | METHOD AND APPARATUS FOR SHARING A COMMUNICATION AMONG WIRELESS DEVICES - Methods and apparatuses are provided for enabling a communication intended for a device to be automatically conveyed to a group of other devices within proximity of the device. A method may include determining at least one communication directed to at least one device and one or more other devices within a proximity of the at least one device. The method also comprises causing a conveying of the at least one communication to at least one of the one or more other devices based, at least in part, on a determination of a request to receive the at least one communication by the at least one of the one or more other devices. | 06-06-2013 |
20130143530 | Dynamic Transmission of Personal Data to Only Trusted Entities - Secure storage of important/relevant information on a device and/or internet cloud is facilitated, and enables automatic transmission of that important/relevant information when certain user-defined criteria are met, e.g., when 911 is dialed on a corresponding subscriber device. A baseline data collection and maintenance interface enables a subscriber to provision important/relevant information (e.g. medical/emergency information) authorized for transmittal, intended recipients of data (e.g. emergency personnel), and one or more information exchange events (e.g., dialing 911 on a corresponding subscriber device), in to a subscriber information database. A trigger monitoring server monitors a subscriber device for the occurrence of one or more information exchange events defined in an affiliated subscriber information database. The trigger monitoring server accesses a relevant subscriber information database to dynamically facilitate stored subscriber information to one or more predetermined data recipients, each instance an information exchange event is detected on a corresponding subscriber device. | 06-06-2013 |
20130143531 | RADIO COMMUNICATION MOBILE STATION DEVICE AND CALL CONNECTION METHOD - Disclosed are a base station device and a call connection method for reducing a call connection delay. According to the device and method; in ST | 06-06-2013 |
20130143532 | KEY SEPARATION METHOD AND DEVICE - A key separation method and device are provided in the embodiments of the present invention. The key separation method includes: when a User Equipment hands over from a source node to a target node, or when the User Equipment moves from the source node to the target node in idle state, determining whether or not the source node is a Home NodeB; and if the source node is a Home NodeB, triggering an Authentication and Key Agreement procedure according to the operator's policy, to update Ciphering Key and Integrity Key. By performing Authentication and Key Agreement procedure, the method and device of the embodiments seperate key of the source node from the key of the target node. | 06-06-2013 |
20130149996 | PUBLIC KEY CRYPTOGRAPHY FOR APPLICATIONS REQUIRING GENERIC BOOTSTRAP ARCHITECTURE - A mobile terminal is configured to store information associated with accessing an application that requires bootstrapping; recognize an invocation of the application; identify a rule, included in the information, associated with accessing the application; determine whether the rule indicates that a user of the mobile terminal is allowed to access the application; determine whether the mobile terminal supports the bootstrapping; and provide access to the application when the rule indicates that the user of the mobile terminal is allowed to access the application and when the mobile terminal supports the bootstrapping. | 06-13-2013 |
20130149997 | APPARATUS AND METHOD FOR CONTROLLING WIRELESS NETWORK ACCESS - Systems and methods for controlling access to a wireless network are provided. An access control device is configured to control access of a wireless device to the wireless network. The access control device includes a receiver configured to receive, from the wireless device, a first identifier. The first identifier has an identifier type. The access control device further includes a processor configured to select a database, from a first database and a second database, based on the identifier type. The processor is further configured to determine whether the first identifier is in the selected database. The processor is further configured to restrict access of the wireless device to the wireless network based on whether the first identifier is in the selected database. | 06-13-2013 |
20130149998 | AUTHENTICATING MESSAGES SENT BETWEEN A VEHICLE AND A CENTRAL FACILITY - A system and method for transmitting short message service (SMS) messages between a vehicle and a central facility includes determining an authentication tone having a unique characteristic, generating an SMS message that includes computer-readable data representing the authentication tone; sending the SMS message to a central facility, establishing a call between the central facility and the vehicle using a vehicle telematics unit and a wireless carrier system, generating the determined authentication tone at the vehicle, and transmitting the generated authentication tone over the established call to the central facility. | 06-13-2013 |
20130149999 | LOG-IN SYSTEM FOR WEB IN PLATFORM OF VEHICLE USING NEAR FIELD COMMUNICATION TERMINAL - A log-in system for web page access in a vehicular platform using a NFC terminal is provided. The system includes a computer (PC) that stores and manages addresses of web pages that the user has accessed and personal information such as identification (ID) and a password required to log-in for each corresponding web page in a user database (DB). A server receives registration for log-in information from at least one computer via the Internet and manages the log-in information accordingly. A portable terminal having an NFC function downloads and stores information for the web pages, which have been accessed by the portable terminal, and log-in information from the computer or the server. A vehicle platform then receives the log-in information stored in the portable terminal via NFC and automatically executes log-in for an Internet web page based on the log-in information. | 06-13-2013 |
20130150000 | SEAMLESS MOBILE SUBSCRIBER IDENTIFICATION - A method for execution by at least one server within a domain of a service provider. The method comprises receiving a first request from a communication device registered with the service provider. A response including a token is sent to the communication device. Then a second request is received, this one from an application server over a communication channel at least partly not within the domain of the service provider. The second request contains the token, which causes the at least one server to send a response to the application server, which response includes information about the communication device obtained based on the token. Use of the token facilitates customer access to data services and applications, while making the token anonymous safeguards the privacy of customer data. | 06-13-2013 |
20130150001 | Mobile device - The present invention discloses a mobile phone comprising a gravity sensor, a processor, and a memory. The gravity sensor senses inertia data along a specific direction, the processor couples with the gravity sensor and receives a output signal from the gravity sensor, and the memory stores at least one personal information and operates under the processor's control. When either the gravity sensor or the processor detects a vertical free-fall motion, the processor performs a information security process to lock the personal information to become inaccessible. | 06-13-2013 |
20130150002 | Identify a Radio Frequency Device by MAC Address System and Method - A computer system reports “logical usage pattern data” and location information in a Device Report; in addition, another computer system reports MAC addresses associated with mobile device in Network Device reports; the Device Reports and Networks Reports are correlated based on various factors; if a set of Device Reports and Network Reports correlate, then a Device Identifier is created and sent to the corresponding mobile device; the Device Identifier may then be used to identify the mobile device, such as when the MAC address is inaccessible. The Device Identifier may be associated with other devices used by the user of the mobile device. Behavioral information associated with all the devices may be obtained and behavioral patterns determined. Content served to the mobile device may then be optimized based on the determined behavioral patterns. | 06-13-2013 |
20130157617 | CELLULAR NETWORK INTERFACE FOR MULTI-FUNCTION DEVICES - The present disclosure provides a method and a system for connecting a computing device to a multi-function device (MFD) associated with a cellular identification code and an address. A computing device sends a connection request including an access code over a cellular network to access a MFD. The connection request is processed to identify the MFD. Processing includes, comparing the access code with a pre-populated list of cellular identification codes for validation, and determining the IP address corresponding to the validated access code. On determining the IP address of the identified MFD, a cellular data connection is set up between the computing device and the MFD. | 06-20-2013 |
20130157618 | KEY STORAGE AND RETRIEVAL IN A BREAKOUT COMPONENT AT THE EDGE OF A MOBILE DATA NETWORK - Mobile network services are performed in a mobile data network in a way that is transparent to most of the existing equipment in the mobile data network. The mobile data network includes a radio access network and a core network. A breakout component in the radio access network breaks out data coming from a basestation, and performs one or more mobile network services at the edge of the mobile data network based on the broken out data. These services may require the use of keys. Keys are stored and retrieved from a non-volatile key storage in a way that assures subsystems that need the keys have access to the keys. The keys retrieved from the non-volatile key storage are stored in a shared memory in the requesting subsystem, which allows any applications that requires access to the keys to directly access the keys in the shared memory. | 06-20-2013 |
20130157619 | STATES FOR BREAKOUT APPLIANCE IN A MOBILE DATA NETWORK - Mobile network services are performed in a mobile data network in a way that is transparent to most of the existing equipment in the mobile data network. The mobile data network includes a radio access network and a core network. A breakout appliance in the radio access network breaks out data coming from a basestation, and performs one or more mobile network services at the edge of the mobile data network based on the broken out data. The breakout appliance includes multiple states that support manufacturing, testing, production, tamper detection and end of life, and the functions of the breakout appliance vary according to its state. | 06-20-2013 |
20130157620 | METHODS, SYSTEMS, AND COMPUTER READABLE MEDIA FOR SEAMLESS ROAMING BETWEEN DIAMETER AND NON-DIAMETER NETWORKS - Methods, systems, and computer readable media for seamless roaming between networks are disclosed. According to one aspect, the subject matter described herein includes a method for seamless roaming between networks. The method occurs at a home subscriber server (HSS). The method includes maintaining registration status information for a subscriber. The method also includes communicating with a first network via a first network interface and with a second network via a second network interface using the registration status information to facilitate roaming between the first network and the second network. The first network interface is configured to receive and send non-Diameter signaling messages for managing mobility of the subscriber and the second network interface is configured to receive and send Diameter signaling messages for managing mobility of the subscriber. | 06-20-2013 |
20130157621 | Authenticity Verification of Authentication Messages - At least a method for verifying the authenticity of one or more authentication messages in an authentication procedure between a network and a mobile device is described wherein the method comprises: sending an authentication request through a first radio access node to a said mobile device, said radio access node being associated with first location information; said mobile device generating second location information associated with the location of said mobile device; and, verifying the authenticity of the origin of said authentication request by checking if said second location information comprises said first location information. | 06-20-2013 |
20130157622 | SYSTEMS AND METHODS FOR PROVIDING MOBILE HANDSET POSITION TO SOFTWARE APPLICATIONS - Providing information as to location of a mobile station involves receiving a mobile station location request from a requesting software application at an API gateway of a wireless communications network. The API gateway provides a network-initiated request to the wireless communications network for the location of the mobile station after determining that the requesting application is authorized to receive the location of the specified mobile station. The location of the mobile station can be determined, according to either a coarse or granular location position resolution, or accuracy, based on the request of the application and/or the conditions of the wireless communication network. Information as to location of the mobile station can be produced, and provided to the requesting software application, which can be resident on the mobile station itself or at a different location/platform. | 06-20-2013 |
20130157623 | METHOD AND SYSTEM FOR DELIVERING MESSAGES TO ONE OR MORE HANDHELD COMMUNICATION DEVICES - Methods and systems for communicating information within a network are disclosed. The method may include accessing by a first wireless handheld communication device (WHCD), a list of devices authorized to access a second WHCD. The list of devices may be maintained by a centralized communication device that facilitates communication between the first WHCD and the second WHCD. The first WHCD may not be paired with the second WHCD. A communication link may be established between the first WHCD and the second WHCD via the centralized communication device, if the list of devices authorized to access the second WHCD comprises an identifier (ID) of the first WHCD. Authentication information of the first WHCD may be communicated to the centralized communication device, prior to the accessing by the first WHCD of the list of devices. The accessing by the first WHCD may be authorized based on the communicated authentication information. | 06-20-2013 |
20130165072 | METHOD AND APPARATUS FOR AUTHORIZING TRANSFER OF MOBILE DEVICES - An approach is presented for providing the authorized transfer of a mobile device. A platform receives a request to modify ownership status information for a mobile device, and generates in response to the request, a sale identifier based on the ownership status, wherein the sale identifier provides verification that the mobile device can be subject to a transfer of ownership, and specifies device information associated with the mobile device. | 06-27-2013 |
20130165073 | METHOD AND APPARATUS FOR EMULATING A PLURALITY OF SUBSCRIPTIONS - Various methods are provided for facilitating a software smart card environment consisting of multiple virtual UICCs (vUICC) hosting a plurality of SIMS or U-SIMS. One example method may comprise receiving a network authentication request from a first network operator. The method may also comprise causing, using a processor, a UICC to activate a subscription for the first network operator and deactivate a subscription for a second network operator in an instance in which the subscription for the first network operator is not the active subscription. The method may further comprise determining a vUICC identification relating to the requested application. The method may further comprise causing authentication information to be transmitted to the first network operator based on the subscription for the first network operator. Similar and related example apparatuses and example computer program products are also provided. | 06-27-2013 |
20130165074 | REMOTE MONITORING SYSTEM AND METHOD - A remote monitoring system includes a network server for communicating with a portable terminal, which sends a request or a remote operation command in response to an user's input. The network server includes a display device, an analyzing unit, a control unit, and a streaming media unit. The analyzing unit receives and analyzes the request to determine a request event. The streaming media unit captures an images of the real time screen of the display device in response to a command generated by the control unit, encodes the captured image, and sends the encoded image to the portable terminal The portable terminal decodes the captured image and displays the decoded image thereon. A related method is also provided. | 06-27-2013 |
20130165075 | DEVICES AND SYSTEMS THAT OBTAIN AND MANAGE SUBSCRIPTIONS FOR ACCESSING WIRELESS NETWORKS ON AN AD HOC BASIS AND METHODS OF USE - Herein disclosed is an embodiment of a system for connecting a wireless device to a local network of local mobile server systems on an ad hoc basis after the wireless device has left the manufacturer. The system may have instructions, which when invoked cause the implement a process including at least receiving, at the wireless device, credential data from the local network of local mobile server systems. The system may also write the credential data to a device memory system, wherein the credentials are received on an ad hoc basis after the wireless device has left the manufacturer. | 06-27-2013 |
20130165076 | NETWORK ADAPTED TO MANAGE DIFFERENT MOBILE TELEPHONY SERVICES - A mobile network is adapted to provide a first mobile telephony service to a first group of subscribers and a second mobile telephony service to a second group of subscribers. The mobile network includes a home location register; at least one switching equipment cooperating with the home location register for providing the first mobile telephony service to the first group of subscribers; at least one adapter node cooperating with the home location register and with the switching equipment for providing the second mobile telephony service to the second group of subscribers. | 06-27-2013 |
20130165077 | METHOD AND APPARATUS FOR IDENTIFYING FAKE NETWORKS - A method and a User Equipment (UE) for identifying fake 3G/LTE networks is disclosed. The method includes starting a timer corresponding to an authentication failure; determining if a fresh request for authentication is received from a network; checking if there is an authentication failure in a lower layer if the fresh request is not received from the network; stopping the timer if there is the authentication failure in the lower layer; updating a count value for the authentication; comparing the count value with a pre-set value; and barring a cell if the count value is greater than the pre-set value. | 06-27-2013 |
20130165078 | METHODS AND APPARATUS OF OVER-THE-AIR PROGRAMMING OF A WIRELESS UNIT - Systems, methods, and apparatus for facilitating secure over-the-air (OTA) programming are presented herein. A device can store a key, which can be based on a key algorithm (K-algorithm) and an identifier associated with the device. The device can receive information such as parameter(s) and a verification number from a communications system. The verification number can be generated by using an authorization algorithm (A-algorithm) based on the parameter(s) and a K-algorithm input. The device can generate a trial verification number by using the A-algorithm with the parameter(s) and the key as trial inputs. The device can compare the verification number to the trial verification number, and in response to the verification number being at least similar to the trial verification number, the device can use the parameter(s) for programming of the device. | 06-27-2013 |
20130165079 | SYSTEM AND METHOD FOR ENABLING TRANSACTION OF FEMTO CELL INFORMATION FROM A HOST TERMINAL DEVICE TO A GUEST TERMINAL DEVICE - A method for managing access to a macro mobile operator core network ( | 06-27-2013 |
20130165080 | MOBILE OBJECT LOCATION-BASED PRIVACY PROTECTION - A system, method and apparatus for creating and implementing a privacy zone around a mobile object are described herein. A privacy zone is a geographic location proximate to a mobile object in which mobile device functionality is reduced when a mobile device is inside the boundaries of the privacy zone. A locator subsystem tracks the location of the mobile object to update the location of the privacy zone. Further, the locator subsystem monitors for mobile devices that may interface with the privacy zone. Once a mobile device is found to be within a privacy zone, the pre-determined mobile device features will preferably be disabled. | 06-27-2013 |
20130165081 | PRESENCE-BASED NETWORK SERVICE AVAILABILITY ANNOUNCEMENTS - Availability of common features (e.g. device functions and/or subscription plan features) associated with two or more communication devices can be detected, and data indicative of commonly supported features can be provided to at least one of the two communication devices. Disclosed systems can include components that can audit communication devices and communication networks to determine features supported by a communication, and components that can selectively mask unsupported features and/or reveal supported features. | 06-27-2013 |
20130171964 | System And Method For Network Assisted Control And Monetization Of Tethering To Mobile Wireless Devices - A way for managing use of a mobile wireless device in a tethering configuration is described. The disclosed mobile wireless system is configured to receive a message packet issued from a device tethered to the mobile wireless device. The system determines whether the mobile wireless device is permitted to pass messages on behalf of tethered devices by referencing a profile with which the mobile device is associated. The mobile wireless system discards the received message packet in response to determining from the profile that the mobile wireless device is not permitted to pass messages on behalf of tethered devices. Moreover, a number of ways for monetizing the supported tethering mode are described such that a service provider is adequately compensated for the increased demand on the mobile wireless network resources arising from support for the tethering mode of operation for a mobile wireless device. | 07-04-2013 |
20130171965 | SIMPLIFIED MOBILE COMMUNICATION DEVICE - A first communication device is detected as being substantially collocated with a second communication device using a short-range wireless network. A connection is established between the first and second communication devices over the short-range wireless network. In some instances, authentication data can be sent from the second communication device to the first communication device to authenticate a user to the first communication device. Further, input is received from the first communication device over the short-range wireless network specifying a telephone number for a telephone call using the second communication device. A connection is established between the second communication device and a cellular base station to initiate the telephone call with a third communication device associated with the telephone number. In some instances, the second communication device is a wireless headset device. | 07-04-2013 |
20130171966 | Method and Apparatus for Facilitating Communication Between a Finder of a Misplaced Wireless Terminal and an Authorized User - One or more embodiments of a method and apparatus taught herein facilitate communication between a finder of a misplaced wireless terminal and an authorized user of the wireless terminal. At least one menu option is presented to the finder for contacting the authorized user via a wireless communication network with which the wireless terminal is associated. The at least one menu option is accessible from a lock screen of the wireless terminal without entry of the passcode. Responsive to the finder selecting one of the at least one menu options, a communication is initiated between the finder and the authorized user via the wireless communication network. According to another method, responsive to receiving a message indicating that a wireless terminal has been misplaced, communication functionality of the terminal is disabled and a message is presented on the wireless terminal that provides information for returning the terminal to an authorized user. | 07-04-2013 |
20130171967 | Providing Secure Execution of Mobile Device Workflows - Methods and apparatuses, including computer program products, are described for providing secure execution of mobile device workflows. A mobile device receives a request to launch a function on the mobile device. The mobile device displays a keypad associated with the launched function, the keypad having randomly-arranged alphanumeric characters. The mobile device receives entry of a passcode via the keypad and activates a short-range frequency interface on the mobile device upon validation of the entered passcode. The mobile device establishes a communication link with a second device using the short-range frequency interface, and executes a workflow based on data transmitted between the mobile device and the second device via the communication link. | 07-04-2013 |
20130171968 | APPARATUS FOR DELETING PERSONAL DATA STORED IN PORTABLE ELECTRONIC DEVICE - An apparatus for deleting personal data stored in a portable electronic device includes a global position system (GPS) unit, a storage unit, a signal receiving unit, and a control unit. The GPS unit determines a real time location of the portable electronic device. The storage unit stores personal data and the real time location determined by the GPS unit. The signal receiving unit receives a signal sent from a remote control terminal. The remote control terminal sends the signal if a distance between the remote control terminal and the portable electronic device is within a predetermined range. The control unit erases the personal data stored in the storage unit of the portable electronic device in response to the signal received by the signal receiving unit. | 07-04-2013 |
20130171969 | MASKING PHONE NUMBERS - In one example of masking phone numbers, a roster of changeable phone numbers may be assigned to a target phone, a presence of the target phone may be registered to a local cell site, a request for one of the changeable phone numbers that is assigned to the target phone for a current time frame may be received, and a phone call that is intended for the target phone may be facilitated using an assigned one of the changeable phone numbers that is assigned to the target phone for the current time frame. | 07-04-2013 |
20130171970 | TERMINAL APPARATUS AND INFORMATION PROCESSING SYSTEM - A terminal device has: a sensor unit which perform a measurement; a position detection unit which acquires information for specifying a position; a timing unit which acquires time information; a communication unit which communicates via a communication network; and a control unit. The control unit generates position information for indicating a position of the terminal device by the position detection unit. Besides, the control unit changes accuracy of the position information within a predetermined range, and generates information for transmission related with the changed position information, the time information gotten by the timing unit, and measurement information indicating a measurement result of the sensor unit. In addition, the control unit controls the communication unit so as to transmit the information for the transmission to an information processing device via a communication network. | 07-04-2013 |
20130171971 | PORTABLE TERMINAL, AUTHENTICATION METHOD, AND COMPUTER PROGRAM PRODUCT - A portable terminal includes a motion detecting unit that detects a motion of the portable terminal; an authentication information storage unit that stores therein authentication information for use in user authentication; and an authenticating unit that execute user authentication process based on the motion and the authentication information. | 07-04-2013 |
20130171972 | Method for Accessing a Communications Service By Means of an Electronic Address - A method and system are disclosed with which a communication user can access a communications service by way of a communications terminal. In this regard, the communications terminal reads an electronic code stored in an RFID element by means of an RFID reader device, and the electronic code is transmitted, after verification, to a service server over a communications network. The service server replies with the electronic page address of a page corresponding to the code and that can be used to determine the electronic address, the electronic address is made available to the communications terminal and said communications service is accessed. | 07-04-2013 |
20130171973 | Anonymous Location Service For Wireless Networks - An anonymous location wireless network service for use in a wireless network. The service provides content providers with the location of network users without revealing their identities. The service includes a wireless network having a proxy server, a network communication link to a plurality of web sites, and a wireless communication link to a plurality of handheld devices. The proxy server blocks identity by reading the location and identity information of network devices, generating dummy identifications, relating the dummy identifications to the identity information, storing the relationships in a memory storage, and forwarding the location information and dummy identifications to the global computer network. Upon receiving messages from the global computer network, the proxy server reads the dummy identifications, looks up the related identification information in the memory storage, and forwards the data to the appropriate network devices. | 07-04-2013 |
20130171974 | METHOD AND SYSTEM FOR PROVIDING ROAMING SERVICE BETWEEN CIRCUIT SWITCHED NETWORK AND INTERNET PROTOCOL MULTIMEDIA SUBSYSTEM NETWORK, AND APPARATUS THEREOF - A method and system for providing roaming features between an Internet Protocol Multimedia Subsystem (IMS) and a Circuit Switched (CS) network, and an apparatus thereof are provided. Upon receiving an IMS registration request from a roaming MS having roamed to the IMS network, a Roaming Gateway (RGW) performing communication between the IMS network and the CS network sends a request for registration and authentication for the roaming MS to a Home Location Register (HLR) in the CS network. The RGW acquires profile information for the roaming MS in the CS network from the HLR, and delivers the profile information of the roaming MS to an IMS server in the IMS network. The IMS server delivers authentication results to the roaming MS. | 07-04-2013 |
20130178190 | MOBILE DEVICE IDENTIFICATION FOR SECURE DEVICE ACCESS - An embodiment of the invention includes initially registering information with a data system, wherein the registered information pertains to a user of a mobile device and includes credential information, and further includes a message address associated with the user. An enrollment request, together with the specified credential information, is sent to a management server. Responsive thereto, the server sends a message of specified type to the message address associated with the user, wherein such message includes a pin code. The pin code is then sent from the device to the server, and responsive to receiving the pin code, the server is operated to deliver a security token, for use in authenticating the mobile device to selectively access the particular data processing system. | 07-11-2013 |
20130178191 | ROAMING AUTHENTICATION METHOD FOR A GSM SYSTEM - A roaming authentication method for a GSM system is disclosed. The method sends an IMSI of a user end to a visitor end, generates a challenge code, and sends the IMSI and the challenge code to a home end. The method further generates a random code, a signature code and a communication key and combines them into an authentication data. The method further generates and sends a response code to the visitor end. The user end generates and sends the authentication signature code to the visitor end for authentication purposes. In another embodiment, the visitor end sends one more challenge code to the home end. The home end generates an authentication key that is stored in the visitor end and used to generate an authentication code. The authentication code is sent to the use end which generates and sends an authentication signature code to the visitor end for authentication purposes. | 07-11-2013 |
20130178192 | SYSTEM AND METHODS FOR FACILITATING TRANSFERRING OF CONFERENCE CALLS USING MOBILE COMMUNICATION DEVICES - Systems and methods for facilitating transferring of a conference call. In some embodiments, users of a secure mobile device may be provided with the ability to transfer a media session for use in a conference call to a non-secure communication device. The method may include displaying a user interface on the primary communication device, the user interface including a transfer option, receiving a command selecting the transfer option, sending a transfer request from the primary communication device to the conference call controller to link an alternate communication device within the conference call session, and determining whether the transfer request requires authentication, and if so performing authentication of the transfer request. | 07-11-2013 |
20130178193 | Devices, Systems And Methods For SMS-Based Location Querying - The disclosure provides devices, systems, and methods for determining a position of a mobile communication device by communicating with the device via a Short Messaging System (SMS). A location query is submitted to an SMS center, which formats a first SMS message for delivery to the device. The first SMS message is delivered to a designated SMS port on the device. A location logic on the device receives the SMS via the SMS port, extracts the location query, and attempts to calculate a location from received satellite signals. The calculated location is submitted back to the SMS server, either to be forwarded to the location server, or to a network element or device that submitted the location query to the SMS center in the first place. Assistance data may additionally be delivered to the mobile communication device via the SMS port. | 07-11-2013 |
20130183932 | METHOD AND APPARATUS FOR NETWORK ACCESS - A method, apparatus and computer program product are provided to provide network access credentials and network access to a remote device via a proxy device. In some example embodiments, a method is provided that comprises receiving a request for network access credentials from a remote device. In some example embodiments, the network access credentials comprise identification information related to at least one SIM. The method of this embodiment may also include determining whether network access credentials are available for the remote device. The method of this embodiment may also include causing the network access credentials to be provided to the remote device in an instance in which network access credentials are available for the remote device. In some example embodiments, the network access credentials enable access to a network by the remote device via one or more proxy devices | 07-18-2013 |
20130183933 | NETWORK-BASED SYSTEM AND METHOD FOR GLOBAL ROAMING - Systems and methods of mobile communication roaming where a subscriber's home network and a roaming network used by the subscriber do not have a roaming agreement. Roaming between an alliance of coordinated operators having bilateral roaming relationships and operators who do not have roaming agreements with the alliance is provided. By subscribing to the system, a non-alliance operator can gain roaming access to alliance networks having existing bilateral roaming relationships. An authentication message is received from a roaming network in which a subscriber is roaming and the message is authenticated if there is a roaming relationship. The authentication message is forwarded to the home network via an alliance network and responsive to the indication that the authentication message was received at a roaming network, roaming transactions are enabled for the subscriber within the roaming network. | 07-18-2013 |
20130183934 | METHODS FOR INITIALIZING AND/OR ACTIVATING AT LEAST ONE USER ACCOUNT FOR CARRYING OUT A TRANSACTION, AS WELL AS TERMINAL DEVICE - The present invention in particular relates to a method for initializing and/or activating at least one user account and/or a user identifier with at least one service provider by means of a first communications network, in particular a mobile network, whereby the user account and/or the user identifier has validity in at least one other second communications network that is independent of the first communications network. In order to be able to utilize transaction systems based on mobile networks, particularly in a simple and inexpensive manner also in situations outside the mobile sector, for example in WLAN via DSL situations, the method is characterized by the following steps: a) a request for initializing and/or activating the user account and/or the user identifier is generated by the user via a terminal device assigned to the first communications network and transmitted via a communication channel of the first communications network from the terminal device of the user to the service provider, in particular at least partially encrypted; b) during the transmission, an identifier characterizing the user and/or the terminal device of the user is assigned to the request on the part of the first communications network; c) after receiving the request with the added identifier, at least one user identifier that is independent of the communications network is generated on the part of the service provider; d) the generated user identifier is transmitted by the service provider to the terminal device of the user, in particular at least partially encrypted, and stored in this device. | 07-18-2013 |
20130183935 | EXTENSIBLE FRAMEWORK FOR WIRELESS NETWORK CONNECTIVITY - An extensible framework for offloading data traffic sent to a mobile computing device over a cellular network to a wireless network comprises software plugins, a plugin host that is typically part of the mobile device operating system, and plugin interfaces through which the plugin host communicates with the plugins. A plugin is associated with one or more mobile operators. The framework can comprise one or more plugins, but typically, only one plugin is active at a time. The framework can automatically detect and connect to wireless networks associated with a mobile operator associated with an active plugin. The plugin can automatically authenticate the mobile device or a mobile device user with the mobile operator over the connected wireless network. The plugins are not allowed access to operating system functions responsible for detecting and connecting and disconnecting to a wireless network, which can improve mobile operating system stability and battery life. | 07-18-2013 |
20130183936 | METHOD AND APPARATUS FOR REMOTE PORTABLE WIRELESS DEVICE AUTHENTICATION - A method and apparatus provides for user authentication. In an example, the method and apparatus includes receiving a selected signal strength for smart card emulation authentication. The method and apparatus also includes receiving a signal from a portable wireless device radio transceiver. The method also includes measuring the signal strength of the signal. The method and apparatus also includes, if the signal is at or above the selected signal strength, transmitting one or more signals to the portable radio device radio transceiver requesting user authentication, and if the signal is not at or above a selected signal strength, refusing a request to authenticate by the portable radio device radio transceiver. The method and apparatus also includes receiving one or more authentication response signals from the portable radio device in response to the request for user authentication, the one or more response signals including at least authentication information unique to a user. | 07-18-2013 |
20130183937 | MOBILE DEVICE MANAGEMENT - Methods and systems are disclosed for reducing fraud, waste, and abuse of devices associated with government or business programs. Devices are authenticated based on a first set of data collected from the device, and if authenticated, may be permitted to send or receive service requests based on a second set of data that identifies the user, includes data about the user, identifies the service and/or identifies eligibility criteria. Devices may also be subject to eligibility requirements instituted before, during or after a service request is performed that determine the eligibility of the device and/or the user of the device. Devices may also be subject to filtering requirements administered before or during a service request. Devices may also be subject verification before, during or after one or more service requests. | 07-18-2013 |
20130183938 | PERSONAL LIFESTYLE DEVICE - A handheld device including a communication module, a memory, and a search engine. The communication module is configured to, in response to the handheld device being located in a first geographic region, (i) establish communication with a first service provider located in the first geographic region, and (ii) order a service from the first service provider. The memory is configured to store data relating to the order. The search engine is configured to, in response to the handheld device being located in a second geographic region, based on the data relating to the order stored in the memory, search for a second service provider in the second geographic region offering a particular service, where the particular service offered by the second service provide is similar to the service provided by the first service provider. | 07-18-2013 |
20130183939 | MOBILE APPARATUS - After mount judging unit ( | 07-18-2013 |
20130189951 | OPTIMIZING USER DEVICE CONTEXT FOR MOBILITY MANAGEMENT ENTITY (MME) RESILIENCY - A first mobility management entity (MME) device receives an attachment request that includes information associated with a user device. The first MME device creates a context for the user device based on the information, stores the context, and creates an optimized context based on the context, where a size of the optimized context is smaller than a size of the context. The first MME device also identifies a second MME device that is a backup for the first MME device, and transmits the optimized context to the second MME device. | 07-25-2013 |
20130189952 | METHOD OF UNLOCKING IN STAGES IN MOBILE TERMINAL AND MOBILE TERMINAL FOR THE SAME - Methods and apparatus are provided for unlocking in stages in a mobile terminal. An amount of time since setting a locking mode is counted. An unlocking command is received from a user. A locking stage is determined based on the amount of time from among a plurality of locking stages. An unlocking command of the determined locking stage and the received unlocking command are compared. The locking mode is released when the unlocking command in the determined locking stage is identical to the received unlocking command. | 07-25-2013 |
20130189953 | AUTOMATICATION OF A USER TRANSACTION BASED UPON SCANNED WIRELESS SIGNALS - A method for authenticating a user transaction based upon scanned wireless signals is disclosed and includes receiving a wireless fingerprint from a mobile unit associated with a transaction by a user at a location, determining if the received wireless fingerprint matches a stored wireless fingerprint associated with the location, and authorizing the transaction if the received wireless fingerprint matches the stored wireless fingerprint associated with the location. If the location is not known or known as a “bad” location, additional information to authenticate the user or transaction can be requested from the user via a phone call, push notification within an application or a text message. | 07-25-2013 |
20130189954 | MOBILITY MANAGEMENT MESSAGE ANALYSIS - A system that facilitates detecting, analyzing, and selectively enabling mobility management messages in connection with providing dual mode services comprises a receiver component that receives a mobility management message from an enterprise network. An analysis component communicatively coupled to the receiver component determines a type of the mobility management message and further determines whether or not to allow a mobility management transaction corresponding to the mobility management message based at least in part upon the determined type. | 07-25-2013 |
20130189955 | METHOD FOR CONTEXT ESTABLISHMENT IN TELECOMMUNICATION NETWORKS - A method is provided comprising receiving a group registration request from a master device, sending a request relating to the master device to a subscriber database, and receiving subscriber specific information relating to a member device from said subscriber database. The member device is controlled by the master device and the subscriber specific information relating to the member device is associated with the master device or with subscriber specific information relating to said master device in the subscriber database. | 07-25-2013 |
20130189956 | USER VERIFICATION DEVICE AND USER VERIFICATION METHOD - A user verification device and a user verification method that perform appropriate user verification in accordance with a network environment. The user verification device includes a storage module for storing a verification method and user information utilized for user verification, a reception module for receiving a request for user verification, a network type determination module for determining a network type that the user verification device uses for communication, a location information acquisition module for acquiring location information of the user verification device, a verification method extraction module for extracting the stored verification method based on the determined network type, a user information extraction module for extracting the stored user information based on the determined network type and the acquired location information, and a processing module for processing user verification based on the extracted verification method and the extracted user information. | 07-25-2013 |
20130196627 | System and Method for Message Service Gateway - A flexible, extensible, and dynamically configurable message service gateway that offers inter alia a façade through which a Content Provider (CP), among others, may invoke services to simply and easily complete among other things opt-in and opt-out activities in connection with a CP campaign or initiative. Among other things such a façade may hide various of the complexities, technical aspects, etc. of different communication paradigms including for example Short Message Service, Multimedia Message Service, Internet Protocol Multimedia Subsystem, Wireless Application Protocol, Electronic Mail, Instant Messaging, Unstructured Supplementary Service Data, etc. Such a façade may be offered by a centrally-located, full-featured Messaging Inter-Carrier Vendor. | 08-01-2013 |
20130196628 | Method and Apparatus for Dual-network Terminal to Communicate - An apparatus for performing communication by a dual network terminal is disclosed. The dual network terminal is a dual network and dual standby terminal, and the apparatus includes an application subsystem, a 3G wireless communication subsystem, a 2G wireless communication subsystem and an identity identification module. The 3G wireless communication subsystem is connected with 2G wireless communication subsystem, and wireless protocol stacks of the 3G wireless communication subsystem and 2G wireless communication subsystem include a virtual identity identification card administration module respectively. A method for performing communication by a dual network terminal is disclosed, including the 3G wireless communication subsystem reading information of identity identification card in the first virtual identity identification card administration module of 2G wireless communication subsystem into an owned second virtual identity identification card administration module, communicating with 3G network by using information of identity identification card in the second virtual identity identification card administration module. | 08-01-2013 |
20130196629 | MOBILE TERMINAL DEVICE AND DATA SENDING/RECEIVING SYSTEM - A mobile terminal device includes a wireless communication unit that wirelessly communicates with another mobile terminal device different from the mobile terminal device; a fingerprint detection unit that reads a user's fingerprint; and a control unit wherein the control unit performs control to create communication information, send the communication information to the another mobile terminal device, detect first fingerprint information on the user by the fingerprint detection unit, receive second fingerprint information on the user, which is detected by the another mobile terminal device, from the another mobile terminal device that received the communication information, and send information to the another mobile terminal device via the wireless communication unit if the first fingerprint information and the second fingerprint information match. | 08-01-2013 |
20130196630 | LAWFUL INTERCEPT WITHOUT MOBILE STATION INTERNATIONAL SUBSCRIBER DIRECTORY NUMBER - Methods and apparatuses for activating lawful interception in a network for devices without MSISDN are provided. One method includes receiving an external identifier for a terminal or subscription in a network, and querying a server for an international mobile subscriber identity (IMSI) that is associated with the terminal or subscription identified by the external identifier. The method may also include activating interception in the network using the international mobile subscriber identity (IMSI). | 08-01-2013 |
20130196631 | METHODS AND APPARATUS FOR PROVIDING NETWORK-ASSISTED END-TO-END PAGING BETWEEN LTE DEVICES TRACKED BY DIFFERENT MOBILITY MANAGEMENT ENTITIES - A method, an apparatus, and a computer program product for wireless communication are provided. The apparatus may be an initiator UE, a target UE, an MME of an initiator UE, or an MME of a target UE. In one configuration, the apparatus is a target UE. The target UE broadcasts information for identifying an MME serving the target UE along with a target expression of the target UE, receives, from the MME serving the target UE, parameters and a key for communicating with an initiator UE, and communicates securely with the initiator UE based on the key. | 08-01-2013 |
20130196632 | METHOD AND APPARATUS FOR WHITE SPACE OPERATION BY A MOBILE ENTITY - A method operable by an access point for using white space (WS) bandwidth in wireless communication service includes receiving a request to establish a connection from a mobile entity. The method further includes forwarding the request to a service authentication entity to authenticate the mobile entity for the service, and obtaining authorization for service and white space (WS) parameters for the mobile entity from the service authentication entity. The method further includes determining the connection is operating in WS; and authenticating the mobile entity for the service in the WS based at least in part on the received WS parameters. A complementary method is performed by a service authentication entity. Wireless communication apparatus are configured to perform the methods by executing instructions stored on a computer-readable medium. | 08-01-2013 |
20130196633 | Programmable Communicator - A programmable communicator device is disclosed having a wireless communications circuit, including an antenna, configured to receive a transmission, and an identity module having a unique identifier. The programmable communicator further includes a processing module including program code configured to determine if the transmission is from an authenticated caller by determining whether a received transmission contains the unique identifier, and memory configured to store telephone numbers or IP addresses received in transmissions from an authenticated caller. | 08-01-2013 |
20130203383 | VERIFIED CHECK-IN - An embodiment of the invention provides a check-in verification system (VCS) that verifies a check-in by a user using a smartphone to check-in at a venue, by verifying that a geolocation provided by the smartphone agrees with a location of the venue and that a password used by the user and the venue are the same. | 08-08-2013 |
20130203384 | SYSTEM AND METHOD FOR DETERMINING LEVELED SECURITY KEY HOLDER - The present disclosure discloses a network device and/or method for determination of leveled security key holders for a wireless client in a wireless network. The network device detects a roaming or connection pattern of one or more wireless clients in the wireless network based on requests received from the wireless clients. Furthermore, the network device determines one or more selecting rules for selecting an appropriate key holder for the wireless client among a plurality of network devices. Next, the network device prioritizes the one or more selecting rules, and selects the appropriate key holder based on the determined rules and their corresponding prioritization. Through selection of appropriate key holders, the disclosed method provides for better load balancing among possible leveled key holders, and shortens the latencies experienced by wireless clients during fast basic service set transition. | 08-08-2013 |
20130203385 | Method and Device for Dual-Network Terminal Communication - An apparatus for performing communication by a dual network terminal is disclosed. The dual network terminal is a dual network and dual standby terminal, and the apparatus includes a 3G wireless communication subsystem, a 2G wireless communication subsystem and an identity identification module. The 2G wireless communication subsystem is connected with the identity identification module and the 3G wireless communication subsystem respectively, the 3G wireless communication subsystem is connected with the 2G wireless communication subsystem, and the 3G wireless communication subsystem and the 2G wireless communication subsystem include one virtual identity identification card administration module respectively. A method for performing communication by a dual network terminal is further disclosed, including: the 2G wireless communication subsystem reading information in the identity identification card in the identity identification module, storing the information in its own first virtual identity identification card administration module, and communicating with the 2G network by using the information. | 08-08-2013 |
20130203386 | ANONYMIZING GATEWAY - The present invention relates to methods and apparatus for maintaining the privacy of a user and/or user's mobile device when communicating with an application. Communications between a mobile device of a user and an application are controlled wherein the mobile device is identified by a first identifier for communications between a gateway and the mobile device and the mobile device is identified by a second identifier for communications between the gateway and the application. The methods and apparatus translate between the first identifier and the second identifier, and determine whether the communications between the mobile device and the application are enabled or disabled. | 08-08-2013 |
20130203387 | ENABLING REMOTE AND ANONYMOUS CONTROL OF MOBILE AND PORTABLE MULTIMEDIA DEVICES FOR SECURITY, TRACKING AND RECOVERY - Aspects of the invention comprise a remote tracking and control server operable to transparently activate control of resources and to monitor operations on a target handheld communication device utilizing code installed on the handheld device. The resources may comprise a camera, microphone, GPS receiver, input device, display, speaker, wireless and/or wire-line transmitter and/or receiver. The monitoring and/or controlling activity is protected from interruption. The handheld device may be accessed by a securely stored unique identifier. Access to the controlling function and/or the resources by a user of the handheld device may be restricted. Monitored information is stored on the handheld device and communicated to the tracking server. The control server may receive monitored information from the handheld device whenever the device is coupled to a communication network. Monitoring may be initiated based on detected motion, sound, user input, video and/or touch. | 08-08-2013 |
20130203388 | METHOD AND SYSTEM FOR AUTHORIZED LOCATION MONITORING - Techniques for location tracking, location utilization, and dissemination and management of location information are disclosed. As a location monitoring system, one embodiment includes at least a plurality of mobile computing devices supported by a wireless network, and a computing device coupled to a wired network (e.g., the Internet) that couples to the wireless network. Each of the mobile computing devices is associated with and proximate to an object whose location is being monitored. The computing device stores the locations of each of the mobile computing devices or the objects proximate thereto, and enables only authorized users to obtain access the locations via the wired network. | 08-08-2013 |
20130203389 | Method of Handling a Mobility Management Back-Off Timer and Related Communication Device - A method of handling a mobility management back-off timer for a mobile device in a wireless communication system comprises performing a mobility management procedure in response to a paging signaling transmitted by a network of the wireless communication system; and stopping the mobility management back-off timer after performing an authentication procedure in the mobility management procedure successfully. | 08-08-2013 |
20130210385 | METHOD FOR ACCESSING A CSG FEMTOCELL - A method implemented by a terminal for accessing a CSG femtocell of a first access network. The terminal includes a list containing identifiers of CSG femtocells to which an access right is defined. The method includes: scanning a frequency band for discovering CSG femtocells; decoding, based on a key, a data stream broadcasted from the CGS femtocells; obtaining, based on the decoded data stream, an identifier of the CSG femtocells; and determining, based on the list, whether the terminal has authorised access to the discovered femtocells. The frequency band, the key or the list is determined based on a message received from a remote server via a second cellular access network different from the first access network. | 08-15-2013 |
20130210386 | Method And System For Routing Communications - A method for routing communications includes intercepting a request for communications service from a communications device, routing the intercepted request for service to an application server; and, executing the communications service being requested based on instructions from the application server. | 08-15-2013 |
20130210387 | AIRCRAFT COMMUNICATIONS SYSTEM USING WHITELISTS TO CONTROL ACCESS AND ASSOCIATED METHODS - A communications system for an aircraft carrying at least one person having a personal electronic device (PED) includes an aircraft server in the aircraft for determining airborne validation of a ground server address entered via a corresponding PED, and a transceiver in the aircraft cooperating with the aircraft server for communicating using the airborne validated ground server address. A ground server on the ground is for determining ground validation of the airborne validated ground server address, and provides ground access for the corresponding PED for which the entered ground server address has both airborne and ground validation. | 08-15-2013 |
20130210388 | METHODS AND APPARATUS FOR CORRECTING ERROR EVENTS ASSOCIATED WITH IDENTITY PROVISIONING - Methods and apparatus for correcting error events associated with identity provisioning. In one embodiment, repeated requests for access control clients are responded to with the execution of a provisioning feedback mechanism which is intended to prevent the unintentional (or even intentional) over-consumption or waste of network resources via the delivery of an excessive amount of access control clients. These provisioning feedback mechanisms include rate-limiting algorithms and/or methodologies which place a cost on the user. Apparatus for implementing the aforementioned provisioning feedback mechanisms are also disclosed and include specialized user equipment and/or network side equipment such as a subscriber identity module provisioning server (SPS). | 08-15-2013 |
20130210389 | Remote Unlocking of Telecommunication Device Functionality - Techniques are described herein for deciding whether to unlock functionality of a telecommunication device based on one or more policies. A policy engine remote from the telecommunication device may receive, via a user interface associated with the policy engine, a request to unlock the functionality. The policy engine may then decide whether to unlock the functionality and, in response to deciding to unlock the functionality, may cause transmission of instructions to the telecommunication device to unlock the functionality. | 08-15-2013 |
20130210390 | Systems and Methods for Retrieving Voicemail Account Information - A provisioning system configured to retrieve a voicemail password and/or a pilot number for a voicemail account, create a first service request directed to an over-the-air system, and send the first service request to the over-the-air system, if the provisioning system determines that the voicemail account has been initialized. The first service request instructs the over-the-air system to format a first message including the voicemail password and/or the pilot number for delivery to a mobile device. The provisioning system is further configured to create a second service request directed to the over-the-air system and send the second service request to the over-the-air system, if the provisioning system determines that the voicemail account has not been initialized. The second service request instructs the over-the-air system to format a second message including a default voicemail password and/or a default pilot number for delivery to the mobile device. | 08-15-2013 |
20130210391 | Method And System For Anonymous Operation Of A Mobile Node - A mobile node and its home system generate synchronized time-based codes at periodic time intervals. Each time-based code is valid for a predetermined time period. To facilitate anonymous operation when roaming, the mobile node identifies itself with a coded identifier instead of a public identifier. The coded identifier used at a given time includes the time-based code that is valid for that given time. To authenticate the mobile node, a serving system receives authentication information from the mobile node and forwards the authentication information to a home system. The authentication information includes the current time-based code and a timestamp. The home system identifies the mobile node from the current time-based code and the timestamp. The home system then uses the authentication information to authenticate the mobile node. | 08-15-2013 |
20130217358 | METHOD AND APPARATUS TO DETERMINE IF A CELLULAR JAMMING SIGNAL IS MALICIOUS OR NON-MALICIOUS BASED ON RECEIVED SIGNAL STRENGTH - A signal on a wireless communication system control channel can be identified as authentic or malicious by monitoring control channel signal strength changes. When a control channel signal level increases abnormally fast or too quickly, i.e., above a threshold value rate of increase, the control channel signal is identified as likely being from a malicious source, such as a jamming transmitter. | 08-22-2013 |
20130217359 | AUTOMATIC CONFIGURATION OF A WIRELESS DEVICE - A method of automatically configuring a wireless device includes receiving programming credentials from a server at a programming module and authenticating the wireless device based on the programming credentials. The method includes programming the wireless device with access credentials of an access point of a network to enable the wireless device to communicate, via the access point, with one or more devices outside of the network. | 08-22-2013 |
20130217360 | MESSAGING CONTROL SYSTEM - A messaging control system is described that is arranged to control the transmission of mobile messages—such as SMS messages—originating from third party content providers to user mobile devices. The messaging control system comprises a database for storing user preference data, a user interface to receive preference data from a user and a rules engine. The rules engine is arranged to receive a transmission request originating from a third party content provider to transmit a mobile message to the mobile device of the user. The rules engine is further arranged to transmit a response to the transmission request based on the outcome of a rules processing step identifying how the mobile message is to be handled. | 08-22-2013 |
20130217361 | SYSTEM AND METHOD FOR ENABLING A WIRELESS DEVICE WITH CUSTOMER-SPECIFIC SERVICES - A mobile wireless device which operates in a wireless network is capable of: displaying a request for a user specified subscriber identification code on a GUI, receiving a single entry of the user specified subscriber identification code from the GUI, appending a code specifying a request for a type of activation and a request for data representing customer specific services to the subscriber identification code to form an activation code, transmitting the activation code to a control center wherein the transmission of the activation code results from the single entry of the user specified subscriber identification code into the GUI, receiving data representing customer specific services from the control center in response to the transmission of the activation code, and storing the received data representing the customer specific services in the memory. | 08-22-2013 |
20130225127 | PROXIMITY TAG - A system and method for securing a portable consumer device is disclosed. One embodiment of the present invention may be directed to a security system comprising a first wireless apparatus for use with a mobile communication device and a second wireless apparatus configured to removably and electrically couple to the mobile communication device. The second wireless apparatus comprising a second processor, a mobile communication device interface element, and a second computer readable medium coupled to the second processor and comprising code executable by the second processor to implement a method comprising determining whether the second wireless apparatus is within a particular distance from the first wireless apparatus, and locking the mobile communication device from use if the second wireless apparatus is not within the particular distance from the first wireless apparatus. Some embodiments may lock the mobile communication device from use if a tamper switch has been triggered. | 08-29-2013 |
20130225128 | SYSTEM AND METHOD FOR SPEAKER RECOGNITION ON MOBILE DEVICES - A speaker recognition system for authenticating a mobile device user includes an enrollment and learning software module, a voice biometric authentication software module, and a secure software application. Upon request by a user of the mobile device, the enrollment and learning software module displays text prompts to the user, receives speech utterances from the user, and produces a voice biometric print. The enrollment and training software module determines when a voice biometric print has met at least a quality threshold before storing it on the mobile device. The secure software application prompts a user requiring authentication to repeat an utterance based at least on an attribute of a selected voice biometric print, receives a corresponding utterance, requests the voice biometric authentication software module to verify the identity of the second user using the utterance, and, if the user is authenticated, imports the voice biometric print. | 08-29-2013 |
20130225129 | METHOD FOR SEQUENTIAL BIOMETRIC AUTHENTICATION AND MOBILE STATION - A method of performing biometric authentication with a mobile station having a camera, front side display and integrated authentication server, or is connectable to an authentication server via a mobile communications network, includes: | 08-29-2013 |
20130225130 | METHOD FOR OPERATING A NETWORK AND A NETWORK - Method for operating a network or allowing a simplified use of an M2M (Machine to Machine) node or M2M nodes for providing Machine-Type Communication (MTC), wherein at least one M2M node providing and/or using an M2M service is assigned to a cellular network and will be authorized for communication therewith for providing MTC. At least one M2M node will be associated with at least one master terminal that owns a unique master terminal ID (Identifier), which uniquely identifies the master terminal within the cellular network, and a state of authentication of the M2M node or M2M nodes will be initialized, based on authentication data of the master terminal, so that the M2M node or nodes can be addressed using the master terminal ID and can directly communicate with the cellular network on the basis of the initialized state of authentication. A network for carrying out the method is also described. | 08-29-2013 |
20130225131 | DIGITAL DEVICE AND METHOD FOR PROVIDING ADDITIONAL SERVICE BY USING THE SAME - A digital processing device capable of receiving an additional service is disclosed. In one aspect, a digital processing device includes i) an input unit, inputting a signal, ii) a subscriber identity unit, storing an identity code of a communication operator and generating a communication network access request message, iii) an additional service identity unit, storing an identity code of an additional service operator and generating an additional service request message and v) a control unit, generating a control signal allowing one of the subscriber identity unit and the additional service identity unit to be selectively driven. In accordance with at least one inventive embodiment, a user of the digital processing device can receive an additional service without his or her subscription to a specific communication operator and use various additional services in addition to the additional services provided by the subscribed communication operator. | 08-29-2013 |
20130225132 | Method of Operating a Mobile Control Unit of a Home-Automation Installation - Method of operating a mobile control unit intended to form part of a home-automation installation comprising elements including items of equipment fixed in a building, the elements of the installation communicating over a home-automation network, each element being furnished with an identifier which is specific to it and with an authentication key, termed “common key”, identical for all the elements of the home-automation network and authenticating an element's membership to the home-automation network, characterized in that it comprises:—a step of locating the mobile control unit with respect to a contour containing the elements of the home-automation installation, the mobile unit comprising a means of network linking to the home-automation network,—a step of automatic invalidation of the common key contained in the mobile control unit in the case where the mobile control unit is situated outside the contour. | 08-29-2013 |
20130231086 | Method To Improve Reestablishment Success Rate In LTE System-At Source ENB During Ping Pongs - A method to perform successful RRC reestablishment across eNB seams in ping pong scenarios without data loss is described. The method includes, during a handover procedure of a UE from a source AP to a target AP, receiving, at the source AP, a reestablishment request from the UE. The reestablishment request includes a temporary identity assigned by the target AP for the UE. The method also includes determining a UE context based on the temporary identity assigned by the target AP and performing a reestablishment procedure between the source AP and the UE. Apparatus and computer readable media are also described. | 09-05-2013 |
20130231087 | RADIO MANAGEMENT METHOD AND SYSTEM USING EMBEDDED UNIVERSAL INTEGRATED CIRCUIT CARD - A multi-use embedded universal integrated circuit card contains more than one active MNO (mobile network operator) profile. The example card may include a time manager and a radio resource schedule for managing access to a radio within a wireless device. The time manager enables one of the active MNO profiles at a time in accordance with the radio resource schedule, effectively allocating respective time slices to applications associated with each of the active MNO profiles. | 09-05-2013 |
20130231088 | SYSTEM AND METHOD FOR SOCIAL PROFILING USING WIRELESS COMMUNICATION DEVICES - A wireless network is established by direct communication between a user equipment (UE) and wireless access points within a venue. After initial registration, the UE may be automatically authenticated upon entry into the venue. In the venue, the UE sends a periodic signal that includes information from which the UE location within the venue may be determined. The system can develop a social profile based on how “social” the user of the UE is on the network by analyzing message data between users of the network. The analysis and social profile generation can be used to identify users that are the most social. In addition, the analysis can develop a social DNA rating based on various factors, including the number and types of messages sent and received, sent messages that get a response, and the number of pictures, files and push-to-talk (PTT) messages sent or received. | 09-05-2013 |
20130231089 | Method, System and Mobile Terminal for Configuring and Applying Locking Strategy of Mobile Terminal - The disclosure provides a method for configuring a locking strategy of a mobile terminal, comprising: setting, at a locking strategy setting terminal, relevant information of a locking strategy which needs to be executed by a mobile terminal and transmitting the relevant information to the mobile terminal, when the mobile terminal determines that the mobile terminal is currently unlocked, storing the relevant information of the locking strategy which needs to be executed by the mobile terminal; or, inputting, at the mobile terminal, relevant information of a locking strategy which needs to be executed, and storing the inputted relevant information of the locking strategy which needs to be executed. The disclosure further provides a method for applying a locking strategy of a mobile terminal as well as a system and a terminal mobile for configuring a locking strategy of a mobile terminal. According to the technical solutions of the disclosure, the locking strategy of the mobile terminal can be conveniently and flexibly configured. | 09-05-2013 |
20130231090 | SMALL-SIZED BASE STATION, MONITORING DEVICE, AND INSTALLATION LOCATION MANAGEMENT METHOD FOR SMALL-SIZED BASE STATION - A small-sized base station for which the installation location can be restricted to an appropriate range and can be appropriately managed. A small-sized base station ( | 09-05-2013 |
20130237186 | SERVING TIME CRITICAL INFORMATION TO MOBILE DEVICES - A method, system and computer program product for disseminating information to mobile communication devices from a content provider via a core network. In an embodiment, the content provider sends specified information to the core network, and the content provider sends an information dissemination policy and a time release policy to the core network. The core network determines a time distribution plan for disseminating the specified information, and disseminates the specified information to one or more of the mobile communication devices in accordance with the dissemination policy from the content provider and the time distribution plan. The core network enables the one or more of the mobile devices to release the specified information to a user or users of the one or more of the mobile devices in accordance with the time release policy from the content provider. | 09-12-2013 |
20130237187 | TERMINAL AND CONTROL METHOD FOR LOCATION INFORMATION SECURITY - A terminal and method for increasing security of location information, including: a modem including a GPS engine to process signals and control a GPS module, to perform voice and data communication; a software block connected to the modem and to application program(s) to provide a location information service, the software block to transmit a GPS signal and information to the modem and the application program; and a location information control module to detect a location information transmission request, or a GPS module activation instruction, to the modem or the software block, and to determine whether the location information transmission request, and the GPS module activation instruction, are authorized or unauthorized operations, and to allow or interrupt a fulfillment of the location information transmission request or the GPS module activation instruction according to the determination result. Accordingly, unauthorized transmission of location information may be decreased, thereby increasing security. | 09-12-2013 |
20130237188 | WIRELESS COMMUNICATION TERMINAL, WIRELESS COMMUNICATION SYSTEM, WIRELESS COMMUNICATION METHOD, AND COMPUTER PROGRAM PRODUCT - A first wireless communication terminal includes: a receiver configured to receive an instruction to initiate a setting process of setting unique information to be used for a first encrypted communication with a second wireless communication terminal; a setting unit configured to set based on the instruction, a first setting method to be used for the setting process; and a processor configured to, if a first report is received from the second wireless communication terminal after the instruction is received, the first report including information indicating a second setting method to be used for the second wireless communication terminal to perform the first encrypted communication, and the first and second setting methods being identical, perform the setting process using the first setting method, and perform a set-up process of specifying an authentication method and an encryption method to be used for a second encrypted communication performed after the first encrypted communication. | 09-12-2013 |
20130237189 | COMMUNICATION SYSTEM, COMMUNICATION METHOD, AND PORTABLE MACHINE - A communication system includes an object communication unit provided in a controlled object, a portable machine having an identification code registered in the controlled object, the portable machine including a portable machine communication unit conducting wireless communications with the object communication unit, and a portable terminal including a portable terminal communication unit conducting wireless communications with the object communication unit and the portable machine communication unit. The controlled object includes a communication identification code generation unit generating a communication identification code at predetermined timing, the communication identification code being necessary for the portable terminal to control the controlled object, the communication identification code differing for every generation, an authentication unit authenticating a signal containing a control description which the object communication unit receives from the portable terminal communication unit; and an object control unit controlling the controlled object, based on the control description acquired from the authentication unit. | 09-12-2013 |
20130237190 | METHOD AND APPARATUS FOR REMOTE PORTABLE WIRELESS DEVICE AUTHENTICATION - A method and apparatus provides for user authentication. In an example, the method and apparatus includes receiving a selected signal strength for smart card emulation authentication. The method and apparatus also includes receiving a signal from a portable wireless device radio transceiver. The method also includes measuring the signal strength of the signal. The method and apparatus also includes, if the signal is at or above the selected signal strength, transmitting one or more signals to the portable radio device radio transceiver requesting user authentication, and if the signal is not at or above a selected signal strength, refusing a request to authenticate by the portable radio device radio transceiver. The method and apparatus also includes receiving one or more authentication response signals from the portable radio device in response to the request for user authentication, the one or more response signals including at least authentication information unique to a user. | 09-12-2013 |
20130237191 | SYSTEMS AND METHODS FOR DEVICE BROADCAST OF LOCATION INFORMATION WHEN BATTERY IS LOW - Location information associated with a computing device may be transmitted from the computing device to a server. The transmitting of the location information may be performed in response to the battery of the computing device being at a low level. The location information may comprise a location of the computing device or information to identify the location of the computing device. As such, when the battery of the computing device approaches a low level, the location of the computing device may be transmitted from the computing device to a server. Thus, if the battery of the computing device is depleted, a user may obtain the last known location of the computing device that was transmitted when the battery was at a low level. The location information may also be used to identify the last known location for and to apply a security policy to the computing device. | 09-12-2013 |
20130237192 | ACCESS METHOD BETWEEN A TERMINAL AND A BASE STATION IN A WIRELESS COMMUNICATION SYSTEM AND APPARATUS THEREOF - The present description relates to a method in which a terminal accesses a base station in a wireless communication system and to a terminal thereof. The method includes broadcasting, to at least one base station, an advertisement message containing identification information for advertising existence of the terminal; receiving, from the base station, an inviting message which allows access to the base station; and performing an access procedure with the base station in accordance with the received inviting message. The present description further relates to a method in which a base station accesses a terminal in a wireless communication system, the method including receiving an advertisement message which is broadcasted by the terminal and contains identification information for advertising existence of the terminal; transmitting, to the terminal, an inviting message which allows access to the base station; and performing an access procedure with the terminal in accordance with the inviting message. | 09-12-2013 |
20130244613 | Mobile Device Security System and Method - A mobile device including a user interface, a plurality of software modules receiving a plurality of device activity data concerning one or more activities of the mobile device, software executing on the mobile device for presenting, via the user interface, a prompt for first device activity data indicative of a past activity of the mobile device, software executing on the mobile device for receiving a response to the prompt via the user interface, and software executing on the mobile device for verifying the accuracy of the response and unlocking the mobile device if the response corresponds to the first device activity data. | 09-19-2013 |
20130244614 | EMBODIMENTS OF A SYSTEM AND METHOD FOR SECURELY MANAGING MULTIPLE USER HANDLES ACROSS MULTIPLE DATA PROCESSING DEVICES - A system and method for are described for securely linking a phone number and user identification code in a directory database. A computer-implemented method comprising: receiving a first request from a first user device to register with a first service, the request identifying a phone number of the user device and including a fingerprint code uniquely identifying the first user device; registering the phone number in a directory service; receiving a second request from the first user device to register with a second service, the request including a user identification code which is not a phone number and the fingerprint code; registering the user identification code in the directory service; detecting that the first request and second request are from the same mobile device using the fingerprint code; and responsively linking the phone number and the user identification code in the directory database. | 09-19-2013 |
20130244615 | MOBILE DEVICE AUTHENTICATION - A mobile device has an authentication module that detects a proximity-based authentication component and unlocks sensitive areas of the mobile device when the proximity-based authentication component is within a desired proximity of the mobile device. If the proximity-based authentication component is not within the desired proximity of the mobile device, the mobile device automatically locks the secured areas of the mobile device. The proximity-based authentication component is separate from the mobile device in that it is not inserted or slid within the mobile device, or in any way attached to the mobile device, in order to be used. | 09-19-2013 |
20130244616 | AUTHENTICATION OF MOBILE COMMUNICATION DEVICE COMMUNICATING THROUGH WI-FI CONNECTION - A wireless mobile communication device may be configured to include its Mobile Device Number (MDN) and its Mobile Equipment Identification (MEID) with each outgoing communication request when communicating over the internet through a Wi-Fi connection. A server may be configured to authenticate each request by comparing the MEID and MDN which are received from the wireless mobile communication device with MEID and MDN pairs which are stored in an equipment registration database. The wireless mobile communication device may also be configured to communicate at different times through a different type of internet connection, such as through a cellular telecommunication system. During this mode of communication, the IP address and the MDN of the mobile communication device may instead be used for authentication purposes by the server. | 09-19-2013 |
20130244617 | Vehicular Multimode Cellular/PCS Phone - A vehicular multimode cellular/PCS phone including a chipset located in the vehicle for communicating with at least one of a plurality of wireless service provider networks; an multimode antenna in communication with the chipset for communicating with a wireless base antenna of at least one of the plurality of wireless service provider networks; at least one medium port for receiving a removable medium, the removable medium containing at least one of access numbers, access codes, and access authentication numbers of at least one of the plurality of wireless service provider networks. | 09-19-2013 |
20130244618 | Systems And Methods For Audio Reminder Messages - Systems and methods use mobile telephones as input devices for recording audio messages on a server. A user inputs a first feature code into the mobile telephone and the feature code is sent to a mobile switching center (MSC). The MSC maps the feature code to a server and forwards the feature code and a user identification to the server. Once the mobile telephone is connected to the server, the user can record his audio message. The user can later retrieve the recorded audio message by inputting a second feature code into the mobile telephone. The second feature code is also assigned to the server. The recorded message is played after the mobile telephone is connected to the server. | 09-19-2013 |
20130252583 | AUTHENTICATION SERVER AND METHODS FOR GRANTING TOKENS COMPRISING LOCATION DATA - An authentication server and methods of generating a token for use by a mobile device to establish authorization for the mobile device to access a service provided by a service server, the method comprising receiving a request for the token from the mobile device, generating the token comprising location data identifying a location for the mobile device and authentication data indicating a level of access that the mobile device is permitted to have to the service provided by the service server, and transmitting the token to the mobile device. | 09-26-2013 |
20130252584 | AUTOMATIC OSCILLATING BIP SESSION FOR SIM SELF-REACTIVATION - A method and article of manufacture to reactivate a user identity card for a mobile station that communicates with a network is described. The user identity card is initially activated with the network. The user identity card has a unique identifier. Activation includes communicating with the mobile station from the network and programming the user identity card with network parameters. The network parameters programmed on the user identity card are then cleared after a preset period of time. The user identity card is reset to an unactivated state and then the user identity card can be reactivated with the network. | 09-26-2013 |
20130252585 | SYSTEMS AND METHODS FOR ENCRYPTED MOBILE VOICE COMMUNICATIONS - A method of establishing a registration between a mobile device and a server includes receiving at the server an SMS or MMS from a mobile device. The server receives the phone number of the mobile device, verifies the phone number of the mobile device against a whitelist to authorize a registration between the mobile device and the server, and verifies a secure identification code that is input at the mobile device. The secure identification code is provided to a user of the mobile phone before the mobile device is registered with the server. The secure identification code can be provided to the user via an administrator of the server. An encryption key established between the mobile device and the server can be used to provide or enhance encryption of a voice communication, such as a VoIP communication, made using the mobile device. | 09-26-2013 |
20130252586 | DECISION SUPPORT - Decision support information is exchanged over a secure wireless network among mobile computing devices, and also optionally a central command computer. Each of the mobile computing devices has one or more sensors connected and interfaced to it. Output data from the sensor(s) can be sent over the network to one or more other devices on the network. A command for a sensor also can be sent over the network to cause the sensor to take some action such as turning on or turning off. The mobile computing devices on the network automatically share plug-in software components needed by any of the devices to view transmitted sensor output data and/or act on sensor commands. | 09-26-2013 |
20130252587 | WIRELESS TERMINAL AND METHOD FOR MANAGING NETWORK CONNECTION USING THE SAME - Provided are a wireless terminal and a method of managing a network connection using the same. The wireless terminal includes a login processor configured to carry out a login procedure including an authentication procedure and a user account verification procedure, a received signal strength indication (RSSI) detector configured to detect an RSSI and check a receiving state, a wireless connection profile manager configured to generate, maintain, or delete a wireless connection profile, and a controller configured to monitor a login process state and a network connection state from the login processor and the RSSI detector and control the login processor or the wireless connection profile manager according to the monitoring result. The method of managing a network connection using the wireless terminal can enhance the security of personal information included in a wireless connection profile and also improve convenience of connection by generating, deleting, or maintaining the wireless connection file according to a network environment. | 09-26-2013 |
20130260717 | METHOD FOR DETERMINING MOBILE DEVICE PASSWORD SETTINGS BASED ON WIRELESS SIGNAL INFORMATION - Methods, devices, and systems are disclosed for altering a mobile electronic device's screen timeout based on a number of ambient wireless signals, geographic location, check-in to social location web sites, tagged venues, or other measures. Audio noise can be used in conjunction with the number of signals to determine if the device's user is in a crowded venue where theft of the device is more likely. A ringtone can be altered in addition to the password timeout time. A distance from an employee badge can be used to determine if the device has been left behind by a user, and the device can accelerate its password-protected timeout. | 10-03-2013 |
20130260718 | METHOD FOR DETERMINING MOBILE DEVICE PASSWORD SETTINGS BASED ON WIRELESS SIGNALS - Methods, devices, and systems are disclosed for altering a mobile electronic device's screen timeout based on a strength of ambient wireless signals. A ringtone can be altered in addition to the password timeout time. Signals may be recognized or unknown and the time out can be adjusted based on the determined risk associated with the signals. | 10-03-2013 |
20130260719 | METHOD FOR DETERMINING MOBILE DEVICE PASSWORD SETTINGS BASED ON CHECK-IN INFORMATION - Methods, devices, and systems are disclosed for altering a mobile electronic device's screen timeout based on a check-in of a mobile device at a venue. A ringtone can be altered in addition to the password timeout time. Nearby venues and/or locations may be recognized and the time out can be adjusted based on the determined risk which may include the crime risk. | 10-03-2013 |
20130260720 | METHOD FOR DETERMINING MOBILE DEVICE PASSWORD SETTINGS BASED ON ACCELERATION INFORMATION - Methods, devices, and systems are disclosed for altering a mobile electronic device's screen timeout based on an acceleration event. A ringtone can be altered in addition to the password timeout time. Historical accelerations may be recognized and the time out can be adjusted based on the determined risk associated acceleration. | 10-03-2013 |
20130260721 | GRANULAR CONTROL SYSTEM - A method may include receiving, from a first party, restrictions associated with each of a number of applications stored on a mobile device and storing the restrictions, wherein the restrictions include time based restrictions and/or use based restrictions. The method also includes receiving, from a user of the mobile device, a request for access to a first application and providing access to the first application in response to the request. The method further includes receiving, from the user, a second request for performing a first action by the first application and determining whether first action is permitted based on the stored restrictions. | 10-03-2013 |
20130260722 | ANTI-THEFT SYSTEM FOR MOBILE ELECTRONIC DEVICE AND METHOD THEREOF - An anti-theft system applicable to a portable electronic device is provided in the present invention. The anti-theft system includes an input unit, a storage unit and a processing unit. The input unit is configured to receive code information. The storage unit is configured to store a first operating system, a second operating system and predetermined code information. The processing unit is configured to compare the code information with the predetermined code information. When the code information matches the predetermined code information, the processing unit enables the first operating system. When the code information does not match the predetermined code information, the processing unit enables the second operating system. | 10-03-2013 |
20130267200 | SYSTEM AND METHOD FOR SECURE TRANSACTION PROCESS VIA MOBILE DEVICE - A system providing enhanced security for device based transactions, constituted of: a server associated with a network address; a first device associated with a user, the first device in communication with the server over a first communication channel responsive to an obtained server network address; a second device associated with the user arranged to obtain the server network address from the first device; and a mobile device server in communication with the second device over a second communication channel, the mobile device server in communication with the server via a third communication channel, the mobile device server arranged to: obtain the server network address from the second device over the second communication channel; obtain the server network address from a trusted source; and authorize to the server over third communication channel a transaction only in the event that the server network addresses are consonant. | 10-10-2013 |
20130267201 | Method for malicious activity detection in a mobile station - Disclosed is a method for malicious activity detection in a mobile station of a particular model. In the method, generic malicious behavior patterns are received from a network-based malicious behavior profiling system. Mobile-station-model-specific-behavior-analysis algorithms are generated in the mobile station based on the generic malicious behavior patterns. Mobile station operations may be observed to generate a mobile station activity observation. The mobile station activity observation may be analyzed using the mobile-station-model-specific-behavior-analysis algorithms to generate an activity analysis. Malicious activity may be detected based on the activity analysis. | 10-10-2013 |
20130267202 | SECURE RECEPTION REPORTING - In a first configuration, a UE receives, from a service provider, a certificate authority list. The certificate authority list is at least one of integrity protected or encrypted based on a credential known by the UE and the service provider and stored on a smartcard in the UE. The UE authenticates a server using the received certificate authority list. In a second configuration, the UE receives a user service discovery/announcement including a reception report configuration and an address of a server. The UE sends a protected reception report to the server based on the reception report configuration. In a third configuration, the UE receives a protected broadcast announcement and communicates based on the broadcast announcement. The broadcast announcement is at least one of integrity protected or encrypted based on a credential known by the UE and stored on a smartcard in the UE. | 10-10-2013 |
20130267203 | SENDING PLMN ID AT A SHARED WIFI ACCESS - A UE makes use of an indication of the PLMN ID that it selected in communications with a WiFi access network to ensure that the proper connection to a Evolved Packet core is provided. | 10-10-2013 |
20130267204 | METHOD AND SYSTEM FOR MULTI-FACTOR BIOMETRIC AUTHENTICATION BASED ON DIFFERENT DEVICE CAPTURE MODALITIES - An approach for enabling multi-factor biometric authentication of a user based on different data capture modalities of a mobile device is described. A biometric enabler receives a request for authentication of a user via a network at a mobile device of the user. The biometric authentication further initiates a capture of media associated with the user at the mobile device based on the request, wherein the capture is based on a capture condition. The biometric enabler also determines, in response to the request, whether the media is associated with different types of biometric information of the user as maintained in association with a resource that requires authentication of the user. | 10-10-2013 |
20130267205 | COMMUNICATION APPARATUS, COMMUNICATION SYSTEM, NOTIFICATION METHOD, AND PROGRAM PRODUCT - There is provided a communication apparatus including: a first communication unit having a first communication range; a second communication unit having a second communication range wider than the first communication range; a control unit which transmits a request signal for starting communication via the second communication unit from the first communication unit to another communication apparatus, and transmits authentication information from the second communication unit to the another communication apparatus in the case where it is determined that communication with the another communication apparatus via the second communication unit is possible based on a response signal after the first communication unit receives the response signal in response to the request signal; and a notification unit which notifies a user after the second communication unit receives a result of authentication based on the authentication information. | 10-10-2013 |
20130273886 | ANONYMOUS CUSTOMER REFERENCE SERVICES ENABLER - A system and methodology that facilitates generation and management of variable subscriber identifiers (V-SubIds) for protecting subscriber privacy is disclosed herein. In one aspect, an Anonymous Customer Reference Services (ACRS) component generates a V-SubId, which is a short-lived subscriber identifier that is inserted in a request received from a user equipment during request enrichment. Moreover, a different V-SubId can be inserted in subsequent request from the user equipment and thus, cross-site behavior tracking can be mitigated. In one aspect, the V-SubId can be exchanged for a subscriber identifier (SubId) associated with the user equipment, upon query by trusted systems/applications. Further, the V-SubId can be exchanged for a site-specific Anonymous Customer Reference (ACR) upon query by untrusted systems/applications, if user authorization is received. Moreover, the life cycle of the ACR is managed by the ACRS component, based on subscriber input. | 10-17-2013 |
20130273887 | CHECKING ACCESS TO CLOSED SUBSCRIBER GROUP CELLS IN A MOBILE NETWORK - Example disclosed mobile station methods comprise performing a first access check based on a first equivalent public land mobile network (EPLMN) list and a first registered public land mobile network (RPLMN) identifier to determine whether a mobile station is allowed to access a closed subscriber group (CSG) cell, performing a second access check based on a second EPLMN list and a second RPLMN identifier, and conditioning reporting of the CSG cell based on the first and second checks. Example disclosed network methods comprise receiving a message from a packet switched domain network node indicating whether a mobile station is allowed to access a CSG cell, and if the message indicates that the mobile station is not allowed to access the CSG cell, informing a circuit switched domain network node that a DTM handover failure has occurred. | 10-17-2013 |
20130273888 | DYNAMIC DEVICE NAMING AND CONNECTION IN WIRELESS COMMUNICATION SYSTEM AND METHOD THEREOF - A dynamic device naming and connection in a wireless communication method includes the following steps: firstly, a first device changes a first name of the first device according to a first state, and then a second device searches the device which has a second name according to a second state. Afterwards, whether the second name is equal or relative to the first name or not is determined. If the second name is equal or relative to the first name, the first device may communicate with the second device. | 10-17-2013 |
20130273889 | SECURE ELEMENT FOR MOBILE NETWORK SERVICES - In a secure element ( | 10-17-2013 |
20130273890 | Method and Apparatus for Handling Closed Subscriber Groups in Relay-Enhanced System - A method and an apparatus for handling closed subscriber groups in a relay-enhanced system are provided in the invention. The method includes: retrieving setting information relating to closed subscriber groups of a donor base station and a relay node of a relay-enhanced cellular system; acquiring a whitelist defining one or more closed subscriber groups in which a terminal is a member, the terminal requesting access to the relay-enhanced cellular system via the relay node; and verifying (i.e. checking and/or validating) a membership of the terminal for both closed subscriber groups of the donor base station and the relay node based on the retrieved setting information and the acquired whitelist. With the method and apparatus of the invention, user access control via the relay node in the relay-enhanced access networks can be improved. | 10-17-2013 |
20130273891 | NETWORK BASED TECHNIQUE FOR OBTAINING OPERATOR IDENTIFIER FOR MOBILE DEVICES - Efficient network based techniques can be implemented in the equipment of an operator of a mobile communication network to automatically obtain an operator or billing identifier associated with a mobile device of a user or subscriber associated with the network. Such techniques can be utilized even when a client application program on the device is restricted by the device manufacturer from providing the operator's billing identifier in communications through the mobile network with an associated application server. The operator identifier associated with the user's mobile device can be obtained without significantly impacting system resources, performance, or user experience. | 10-17-2013 |
20130273892 | SYSTEM AND METHOD FOR REMOTE CONTROL OF A MOBILE DEVICE - A system and method are disclosed for remotely controlling a mobile device, useful particularly when a mobile device is displaced or physically dispossessed from a user. The method includes receiving, at a server, a geographical location of a mobile device, wherein the geographical location of the mobile device is monitored in a background mode of the mobile device, storing the received geographical location of the mobile device in a database, sending, in response to a request from the user via a secure website, the geographical location of the mobile device stored on the database, receiving a request from via the secure website to access and modify data of the mobile device, and transmitting instructions to the mobile device, at the received geographical location, to execute the request. | 10-17-2013 |
20130281055 | METHODS AND SYSTEMS FOR CONDUCTING SMART CARD TRANSACTIONS - A method for conducting smart card transactions is provided that includes causing a computer to recognize communications from a mobile device as communications from a smart card reader containing a smart card, and conducting a smart card transaction in accordance with smart card security techniques with the mobile device. | 10-24-2013 |
20130281056 | SYSTEM AND METHOD OF SERVICE DISCOVERY - A particular method includes generating, at a mobile station, a probe request frame and a service discovery request. At least a first portion of the service discovery request may be encapsulated within the probe request frame to form a modified probe request frame. The modified probe request frame may be wirelessly transmitted, for example, to a particular access point or to all access points with range of the mobile station. | 10-24-2013 |
20130281057 | SYSTEM AND METHODS OF INITIATING A CALL - Systems, methods and processor-readable media for initiating a call are disclosed. A particular system includes an access interface to receive a data message including a destination address from a mobile communication device. The system also includes a communication bridge responsive to the access interface. The communication bridge initiates a first call to the mobile communication device and initiates a second call to the destination address in response to the data message. The communication bridge bridges the first call to the second call. | 10-24-2013 |
20130281058 | Secure Environment for Subscriber Device - A secure operating environment for a telecommunication device is disclosed, where a trusted execution environment (TEE) can establish both first secure communication (SC) channel between the TEE and a security-enabled SIM card, and a second SC between a service provider entity and Trustlet application, which is a component of the TEE of the telecommunication device. The telecommunication device may include a processor(s), an identification module, and a memory including the TEE and a normal operating environment (NOE). The TEE can be operated by the one or more processors to establish the first SC channel, authenticate a service identifier of the identification module, and establish the second SC channel, prior to an execution of the NOE. | 10-24-2013 |
20130281059 | COMMUNICATIONS SYSTEM - A method performed by a home base station, the method includes registering with a gateway device, sending the gateway device data identifying whether or not the home base station includes an open access mode or a closed access mode home base station, receiving a request from a mobile communications device, transmitting a registration request for the mobile communications device to the gateway device, and receiving a registration accept message from the gateway device if registration of the mobile communication device is accepted. | 10-24-2013 |
20130281060 | METHOD AND APPARATUS FOR NETWORK PERSONALIZATION OF SUBSCRIBER DEVICES - A method and apparatus are provided for a subsidizing service provider entity to personalize a subscriber device to ensure the subscriber device cannot be used in a network of a different service provider entity. As the service provider entity subsidizes the subscriber device, it desires to ensure that subscriber device is personalized such that the subscriber device may operate only in its network and not a network of a different service provider entity. The subscriber device is pre-configured with a plurality of provider-specific and/or unassociated root certificates by the manufacturer of the subscriber device. A communication service is established between the service provider entity and the subscriber device allowing for the mutual authentication of the subscriber device and the service provider entity. After mutual authentication, the service provider entity sends a command to the subscriber device to disable/delete some/all root certificates that are unassociated with the service provider entity. | 10-24-2013 |
20130281061 | Telecommunications Network and Method for Time-Based Network Access - The invention relates to a telecommunications network configured for providing access to a plurality of terminals is proposed and a method therefore. Each terminal comprises a unique identifier for accessing the telecommunications network. The telecommunications network comprises a register, an access request receiver and an access module. The register is configured for storing the unique identifier of at least one terminal in combination with at least one grant access time interval, or an equivalent thereof, during which access for the terminal is permitted. The access request receiver is configured for receiving the access request and the unique identifier for accessing the telecommunications network from the terminal. The access module is configured for denying access for the terminal if the access request is received outside the time interval, or the equivalent thereof. | 10-24-2013 |
20130281062 | IDENTIFY A RADIO FREQUENCY DEVICE BY MAC ADDRESS SYSTEM AND METHOD - A computer system reports “logical usage pattern data” and location information in a Device Report; in addition, another computer system reports MAC addresses associated with mobile device in Network Device reports; the Device Reports and Networks Reports are correlated based on various factors; if a set of Device Reports and Network Reports correlate, then a Device Identifier is created and sent to the corresponding mobile device; the Device Identifier may then be used to identify the mobile device, such as when the MAC address is inaccessible. The Device Identifier may be associated with other devices used by the user of the mobile device. Behavioral information associated with all the devices may be obtained and behavioral patterns determined. Content served to the mobile device may then be optimized based on the determined behavioral patterns. | 10-24-2013 |
20130281063 | NETWORK ENTITY, COMMUNICATION DEVICE, MOBILE COMMUNICATION DEVICE AND METHOD THEREOF - A communication system is described in which a mobile communication device receives MDT configuration requests from a base station or radio network controller to initiate an MDT measurement session for obtaining measurement data and location related data for identifying a location to which said measurement data relates. The mobile communication device checks a user consent indicator in memory and only provides the location related data if the user consent indicator indicates that a user of the mobile communication device consents to the provision the location related data. | 10-24-2013 |
20130281064 | Methods and User Equipments for Granting a First User Equipment Access to a Service - Methods, a radio base station, and a second user equipment are provided. The second user equipment is served by the radio base station and sends a first request for granting a first user equipment access to at least one service. A transfer of a first access code between the second user equipment-and the radio base station-takes place. The radio base station-receives, from the first user equipment, a second request for access to said at least one service and the code information based on the first access code. Then, the radio base station-sends, to the first user equipment, an access grant for granting the first user equipment-access to the at least one service in response to the second request and the code information, when the code information matches the first access code. | 10-24-2013 |
20130288643 | METHOD AND APPARATUS FOR RESTRICTING RADIO ACCESS TO A SYSTEM - A first subscriber unit (SU) operating in a two-way radio frequency (RF) communications system having at least one fixed terminal, one or more channels, and a plurality of subscriber units, generates a first burst of data for transmission to the at least one fixed terminal. The first SU calculates a cyclic redundancy check (CRC) or checksum value over (i) at least a first portion of the first burst of data and (ii) at least a portion of a first private data. The first SU transmits the first burst of data and the calculated CRC/checksum value, but not the first private data, to the at least one fixed terminal. The fixed terminal then calculates its own CRC/checksum over the received burst and its own copy of the first private data, and compares the result with the received CRC/checksum. The fixed terminal authenticates the received burst if the values match. | 10-31-2013 |
20130288644 | NON-MOBILE AUTHENTICATION FOR MOBILE NETWORK GATEWAY CONNECTIVITY - In general, techniques are described for emulating mobile authentication methods to establish authenticated connectivity between a mobile service provider gateway and a wireless device attached to an alternate access network. For example, a system operating according to the described techniques includes a mobile service provider network, an alternate access network having an access gateway, and an authentication server of the mobile service provider network that receives a network access request. A subscriber database responds to the network access request with virtual mobility information, wherein the network access request does not include an International Mobile Subscriber Identity (IMSI), and wherein the virtual mobility information comprises a virtual IMSI. The access gateway uses the virtual mobility information to signal a mobile network gateway of the mobile service provider network to establish a service session for the wireless device over the alternate access network that is anchored by the mobile network gateway. | 10-31-2013 |
20130288645 | RESOURCE MANAGEMENT METHOD AND APPARATUSES FOR DEVICE TO DEVICE COMMUNICATIONS - The present disclosure proposes a method and apparatuses for geographical zone based radio resource management. The geographical zone based radio resource management method adapted for a control node would receive from a user equipment a request to communicate in a Device to Device (D2D) mode of communication. The control node would validate the user equipment according to a geographical zone in which the user equipment is located in response to the request of the user equipment to communicate in the D2D mode, wherein the geographical zone is formed by at least three control nodes. The control node would then notify the user equipment whether the user equipment may communicate in the D2D mode after the user equipment is authorized. | 10-31-2013 |
20130288646 | SYSTEM AND METHOD FOR HANDLING MESSAGE RECEIPT NOTIFICATION - Systems and methods for operation upon a wireless mobile device to handle message notifications. A method can include receiving a message by the wireless mobile device over a wireless communications network. The received message is processed so that at least a portion of the sender's message is displayed to a user of the wireless mobile device before a signed receipt is provided to the sender. | 10-31-2013 |
20130288647 | SYSTEM, DEVICE, AND METHOD OF DETECTING IDENTITY OF A USER OF A MOBILE ELECTRONIC DEVICE - A method for confirming identity of a user of a mobile electronic device, the method including: receiving touch data from a touch-screen of the mobile electronic device; receiving acceleration data from an accelerometer of the mobile electronic device; correlating between the touch data and the acceleration data; based on the correlating, generating a user-specific trait indicative of said user. The method further includes storing a reference value of the user-specific trait, indicative of said user; in a subsequent usage session of the mobile electronic device, generating a current value of the user-specific trait correlating between touch data and acceleration data; and based on a comparison between the current value of the user-specific trait and the reference value of the user-specific trait, determining whether or not a current user of the mobile electronic device is an authorized user of the mobile electronic device. | 10-31-2013 |
20130288648 | MECHANISM FOR FACILITATING REMOTE ACCESS OF USER AND DEVICE CREDENTIALS FOR REMOTING DEVICE ACTIVITIES BETWEEN COMPUTING DEVICES - A mechanism is described for facilitating remote access of device and user credentials for at computing devices according to one embodiment of the invention. A method of embodiments of the invention includes remotely accessing, by a first computing device, credentials of a second computing device. The credentials may facilitate the first computing device to perform one or more tasks. The method may further include performing, at the first computing device, the one or more tasks based on the accessed credentials and according to capabilities of the first computing device. | 10-31-2013 |
20130295882 | SYSTEM, SERVER AND METHOD FOR INVALIDATING A PASSWORD REMEMBERED BY AN APPLICATION ASSOCIATED WITH A MOBILE TERMINAL - Examples of the present invention disclose a system, application server and method for invalidating a password remembered by an application associated with the mobile terminal. The method includes: providing an corresponding application according to a download request of a mobile terminal, wherein an option of authentication information used for invalidating a password remembered by the application associated with the mobile terminal is configured in the provided application; receiving a register request sent from the mobile terminal; storing authentication information configured by a user through the mobile terminal and used for invalidating the password remembered by the application associated with the mobile terminal; and receiving an invalidation request sent from the user; obtaining the stored authentication information corresponding to the user account carried in the invalidation request to authenticating the user; and outputting an instruction for invalidating the password remembered by the application to the mobile terminal to which the user account belongs to cause the mobile terminal to invalidate the password remembered by the associated application and corresponding to the user account carried in the instruction after the authentication is passed. By applying the examples of the present invention, the invalidation cost is reduced. | 11-07-2013 |
20130295883 | Programmable Communicator - A programmable communicator device is disclosed having a wireless communications circuit, including an antenna, configured to receive a transmission, and an identity module having a unique identifier. The programmable communicator further includes a processing module including program code configured to determine if the transmission is from an authenticated caller by determining whether a received transmission contains the unique identifier, and memory configured to store telephone numbers or IP addresses received in transmissions from an authenticated caller. | 11-07-2013 |
20130295884 | METHODS AND APPARATUS OF OVER-THE-AIR PROGRAMMING OF A WIRELESS UNIT - Facilitation of secure over-the-air programming is provided herein. A device can store a key, which can be based on a key algorithm (K-algorithm) and an identifier associated with the device. The device can receive information such as parameter(s) and a verification number from a communications system. The verification number can be generated by using an authorization algorithm (A-algorithm) based on the parameter(s) and a K-algorithm input. The device can generate a trial verification number by using the A-algorithm with the parameter(s) and the key as trial inputs. The device can compare the verification number to the trial verification number, and in response to the verification number being at least similar to the trial verification number, the device can use the parameter(s) for programming of the device. | 11-07-2013 |
20130303122 | Provisioning an Embedded Subscriber Identity Module - Provisioning an embedded subscriber identity module (eSIM) in a user equipment (UE) device with personalized subscriber information. A request may be transmitted for personalized subscriber information. The personalized subscriber information may be received. The personalized subscriber information may be installed in an eSIM in the UE device. | 11-14-2013 |
20130303123 | SECURITY CODE(S) OF APPARATUS HAVING AT LEAST ONE SIM - An apparatus includes one or more processors, one or more memories. The apparatus is portable and it includes or is coupled with at least one subscriber identification module capable of storing one or more security codes which are used in a security code check for controlling usability of the at least one subscriber identification module with the apparatus. The apparatus obtains a request from the at least one subscriber identification module for at least one security code. The apparatus controls providing an automatic response to the request with at least one security code available to the apparatus for enabling or disabling the use of the at least one subscriber identification module. The apparatus transmits a request for a security code to a server wirelessly. The server transmits wirelessly a code stored in the database to the at least one apparatus as a response to the request. | 11-14-2013 |
20130303124 | TRANSACTION METHOD BETWEEN TWO SERVERS INCLUDING A PRIOR VALIDATING STEP USING TWO MOBILE TELEPHONES - Before effecting a transaction (E | 11-14-2013 |
20130303125 | INTELLIGENT NETWORK ACCESS CONTROL - A method for controlling wireless communication access by wireless devices to wireless communications networks includes establishing, using an intelligent network access controller, one or more targeted coverage areas overlaying portions of a wireless communications network; determining a location of a wireless device relative to a targeted coverage area; locking the wireless device to the intelligent network access controller when the wireless device is located in or near the targeted coverage area, determining an access category for the wireless device; preventing wireless communication access for a first category of wireless devices by maintaining the first category wireless devices locked to the intelligent network access controller; and allowing unlimited wireless communications for a second category of wireless devices, wherein the intelligent network access controller directs the second category wireless devices to attempt registration with the wireless communications. | 11-14-2013 |
20130303126 | Privacy Control of Location Information - One embodiment of the present is a method of implementing privacy control of location information. Such a method comprises defining a geographic zone for which pseudo-location information is to be reported as the current location of the user, wherein the pseudo-location information is not the current location of the user; receiving the current location of the user; determining that the current location is in the geographic zone; and reporting the pseudo-location information as the current location of the user when the current location is determined to be in the geographic zone. Other methods and systems are also provided. | 11-14-2013 |
20130303127 | Identity Blocking Service from a Wireless Service Provider - Identity-blocking services are provided. The current physical location of a mobile device may be disclosed to a third party without sending any identity information of the mobile subscriber to the third party. Blocking of the mobile subscriber's identity may be desirable for privacy reasons, to comply with a government regulation, or to implement a telecommunication service option selected by the mobile subscriber. | 11-14-2013 |
20130303128 | AUTHENTICATION AND AUTHORIZATION OF COGNITIVE RADIO DEVICES | 11-14-2013 |
20130303129 | METHOD AND APPARATUS FOR REPORTING MEASUREMENT RESULT - A method and apparatus for reporting measurement results in a wireless communication system is provided. A user equipment receives a measurement configuration from a base station and logs a measurement result based on the measurement configuration. The user equipment determines whether a consent for reporting privacy information is revoked while logging the measurement result. If the consent is revoked, the user equipment stops logging the measurement result. | 11-14-2013 |
20130310000 | COMMUNICATION SYSTEMS AND METHODS - Disclosed are communication systems and methods. According to an exemplary method, there is a step of receiving a first message from a first mobile device via a first short range base station following a first protocol, such as WiMAX or LTE, for example. The method then reads executes instructions, read from a first address space, in order to authenticate the first mobile device. The method also receives a second message from a second mobile device via a second short range base station following a second protocol, such as WiFi, for example. The method then executes instructions from a second address space, in order to authenticate the second mobile device. | 11-21-2013 |
20130310001 | APPARATUS AND METHODS FOR PROVISIONING DEVICES TO UTILIZE SERVICES OF MOBILE NETWORK OPERATORS - A system that incorporates teachings of the subject disclosure may include, for example, a method for facilitating, at a system including at least one processor, establishment of a communication session with a device coupled to a Universal Integrated Circuit Card (UICC) by way of network equipment of a default Mobile Network Operator (MNO), receiving, at the system, information descriptive of an MNO selection, selecting, at the system, from a database of credentials of a plurality of MNOs first credential information according to the received information, wherein the first credential information is associated with a first MNO of the plurality of MNOs, and transmitting, from the system, the first credential information to the UICC over the communication session by way of the device to cause the UICC to facilitate establishment of communications with network equipment of the first MNO according to the first credential information. Other embodiments are disclosed. | 11-21-2013 |
20130310002 | Mobile Device Validation - The illustrative embodiments provide a method, apparatus, and computer program product for validating a mobile device. Voice data is received from the mobile device. The voice data comprises a recording of a pass phrase spoken by a user at the mobile device. A determination is made as to whether the mobile device is a valid mobile device using the voice data. An access code to the mobile device is sent in response to a determination that the mobile device is the valid mobile device. | 11-21-2013 |
20130310003 | SYSTEMS AND METHODS FOR AUTHENTICATING APPLICATIONS FOR ACCESS TO SECURE DATA USING IDENTITY MODULES - A mobile station is configured to authenticate applications running thereon in order to control access by the authenticated applications to secure data stored in a subscriber identity module of the mobile station. Sensitive data securely stored in the subscriber identity module is associated with one of multiple personas implemented on the mobile station. When an application running on the mobile station requests access to the secure data, a secure domain controller processes the request and authenticates the application, for example based on an application authentication key. The secure domain controller further determines whether the application is associated with the same persona as the secure data identified in the request. If the application is authenticated, the secure domain controller then allows the application to access secure data associated with the same persona, but prevents the application from accessing secure data associated with other personas. | 11-21-2013 |
20130310004 | NETWORK DEVICE AND METHOD FOR NOTIFYING A CLIENT OF KEY OF THE NETWORK DEVICE - A network device, providing Internet service to at least a client which corresponds to at least a phone with a phone number, includes at least one processor, a storage system storing the phone number, a mobile communication module that communicates with the phone via a mobile communication network, a key management module detecting whether the key of the network device notifies the phone. The mobile communication module reads the phone number stored in the storage system if the key of the network device is notifies the phone and creates a short message according to the key, and sends the short message to the phone according to the phone number via the mobile communication network. | 11-21-2013 |
20130310005 | SERVICE MOBILITY VIA A FEMTOCELL INFRASTRUCTURE - Aspects of a method and system for service mobility via a femtocell infrastructure are provided. In this regard, a mobile cellular enabled communication device may detect a femtocell operable to deliver content for one or more services to the mobile cellular enabled communication device, where the one or more services may be provided via a set-top-box communicatively coupled to the femtocell. The mobile cellular enabled communication device may communicate a user profile to the femtocell, wherein information in the profile may be utilized by the set-top-box to authenticate and/or authorize access to the services by the mobile cellular enabled communication device and thus the mobile cellular enabled communication device may receive the content from the set-top-box based on the authentication and/or authorization. The content may comprise voice, video, data, text and/or still images. The mobile cellular enabled communication device may detect the femtocell by receiving one or broadcast messages from the femtocell. | 11-21-2013 |
20130310006 | METHOD AND DEVICE FOR KEY GENERATION - A method and a device for key generation are disclosed in embodiments of the present invention. The method for key generation is applied to a UMTS-LTE resource convergence scenario that has a base station as an anchor point, and includes: deriving, according to a root key and a count value of an LTE system, or according to a random number and an LTE system root key, a UMTS integrity key and cipher key, and sending the UMTS integrity key and cipher key to a UMTS control node. The embodiments of the present invention enable the derivation of the UMTS integrity key and cipher key in a UMTS-LTE resource convergence scenario that has a base station as an anchor point, enable a user equipment to communicate securely through a UMTS, and further improve security of data transmitted in the UMTS. | 11-21-2013 |
20130316676 | SHARING NETWORK CAPACITY WITH ANOTHER DEVICE - There is provided an apparatus caused to at least cause a reception of information from a second device, wherein the information indicates a need to utilize the network capacity of the apparatus by the second device; detect an identifier of the second device in order to enable identification of the second device; determine whether or not to allow the second device to utilize the network capacity on the basis of the identification; upon deciding to allow the second device to utilize the network capacity of the apparatus, apply an optimal SIM among a plurality of SIMs in accessing a network to be shared, wherein the apparatus comprises the plurality of SIMs and the optimal SIM is selected among the plurality of SIMs on the basis of predetermined criteria; and cause transfer of data between the second device and the accessed network. | 11-28-2013 |
20130316677 | METHOD AND SYSTEM FOR ENTERPRISE RECORDING OF CELLULAR DEVICE COMMUNICATIONS - A system and method for providing recording services for communications to or from at least one Enterprise Mobile Device (EMD), the system including an Enterprise Compliance Server (ECS) and an Enterprise Recording System (ERS). The ECS receives a Enterprise Mobile Device (EMD) communication request through a signaling channel from a Mobile Network Operator (MNO) upon an initiation of an EMD communication. The ECS then authenticates the EMD communication request, receiving an EMD communication. The ECS then sends the EMD communication to the ERS and the ERS is records the communication. If the communication is a voice call the ECS then conferences the call to an Enterprise Customer (EC). | 11-28-2013 |
20130316678 | FEMTO JAMMING OF MACRO PILOT - Triggering device scanning and efficient femtocell detection in areas dominated by macro cells can be facilitated. In particular, a jamming component generates a small and measured amount of interference to user equipment or user equipments (UEs) camping on nearby macro carriers. Moreover, the power utilized to introduce the interference can be enough to cause macro signal quality around the femtocell access point (AP) to fall below a scan trigger level. The UE(s) can detect the macro signal quality decline below the scan trigger level and scan other frequency bands, including the femtocell, on which to camp. Additionally, femto pilot gating can be performed, such that the jamming component can scan the radio environment surrounding the femto AP during an off state, to determine information that facilitates jamming of a macro pilot. | 11-28-2013 |
20130324081 | USER PROXIMITY CONTROL OF DEVICES - Examples of embodiments provide systems and methods for varying the functions of an electronic device according to a physical relationship (e.g. the distance) between the electronic device and the primary user (e.g., owner) of the electronic device. The device may measure the distance using a wireless signal from a secondary device carried by or associated with the primary user. In some embodiments, the electronic device may change its functions based on its environment, in combination with the distance between the electronic device and the primary user. Environmental factors may include the device's location, the device's velocity, and the date and time of day. | 12-05-2013 |
20130324082 | ANONYMOUS CUSTOMER REFERENCE CLIENT - A system and methodology that facilitates management and utilization of variable subscriber identifiers (V-SubIds) for protecting subscriber privacy is disclosed herein. In one aspect, an Anonymous Customer Reference (ACR) component receives a V-SubId, which is a short-lived subscriber identifier that is to be inserted in a communication messages transmitted from a user equipment instead of a unique device identifier (UDID) of the user equipment. On expiration of the V-SubId, a new V-SubId is received and utilized in subsequent communication messages transmitted from the user equipment. Further, trusted systems/applications can exchange the V-SubId for a subscriber identifier (SubId) associated with the user equipment. Furthermore, untrusted systems/applications can exchange, based on user authorization, the V-SubId for an application-specific ACR that remains static and/or valid for a predefined time period. Moreover, the application-specific ACR is utilized as a device identifier for the user equipment in subsequent communication messages for the predefined time period. | 12-05-2013 |
20130324083 | Authentication Request Management - The different illustrative embodiments provide a method, computer program product, and apparatus for managing an authentication request. A determination is made whether additional authentication is to be performed responsive to receiving the authentication request to access an application from a mobile device. A phone number to call is sent to the mobile device responsive to a determination that the additional authentication is to be performed. A determination is made whether an incoming call to the phone number is from the mobile device and within a selected period of time. The authentication request to access the application from the mobile device is granted responsive to a determination that the incoming call to the phone number is from the mobile device and within the selected period of time. | 12-05-2013 |
20130324084 | SYSTEMS AND METHODS FOR CONSOLIDATING PHONES IN RESTAURANT ENVIRONMENTS - Systems and methods are provided for consolidating phones in restaurant environments. In one embodiment, a system is provided. The system can be used in a restaurant environment by discouraging users of a dining table to put phones of the users on the dining table, wherein the phone consolidation device is associated with a phone number for calling forwarding and centrally manages the phones of the users of the table. | 12-05-2013 |
20130324085 | SYSTEM TO IDENTIFY WHETHER A TEXT MESSAGE IS FROM A TRUSTED SOURCE - The present invention concerns an apparatus comprising a first module and a second module. The first module may be configured to send a text message over a wireless network in response to one or more user keystrokes. The first module may generate a body of the text message and a security key to be transmitted along with the body of the text message. The second module may be configured to receive the body of the text message and the security key over the wireless network. The second module compares the security key to a set of known security keys to determine a match. A match indicates whether the text message was generated from a known sender. The first and second modules may be implemented as part of a portable device. | 12-05-2013 |
20130324086 | Authentication Request Management - The different illustrative embodiments provide a method, computer program product, and apparatus for managing an authentication request. A determination is made whether additional authentication is to be performed responsive to receiving the authentication request to access an application from a mobile device. A phone number to call is sent to the mobile device responsive to a determination that the additional authentication is to be performed. A determination is made whether an incoming call to the phone number is from the mobile device and within a selected period of time. The authentication request to access the application from the mobile device is granted responsive to a determination that the incoming call to the phone number is from the mobile device and within the selected period of time. | 12-05-2013 |
20130324087 | Method for Implementing WiFi Communication, User Equipment and Wireless Routing Device - The present invention provides a method for implementing WiFi communication, a wireless routing device and a user equipment. The method includes: receiving, by a wireless routing device and from a user equipment, a request including an authentication request parameter for authenticating the user equipment, sending the authentication request parameter to a subscriber identity module, obtaining an expected authentication result from the subscriber identity module, where the expected authentication result is generated by the subscriber identity module according to the authentication request parameter and an authentication key saved in the subscriber identity module; and sending a response to the request to the user equipment, where the response includes the expected authentication result. | 12-05-2013 |
20130324088 | COMMUNICATION DEVICE, METHOD AND VEHICLE - The present invention relates to a communication device, in particular in a vehicle or for a vehicle, with a detection unit configured to automatically detect the presence of at least one mobile electronic device in the environment of the communication device, with an interrogator configured to automatically request an input from a user, the input comprising permitting or denying the communication with one of the detected mobile electronic devices, and with a control unit configured to establish a communication connection with the corresponding detected mobile electronic device as a function of the requested input. The present invention also comprises a method and a vehicle. | 12-05-2013 |
20130324089 | METHOD FOR PROVIDING FINGERPRINT-BASED SHORTCUT KEY, MACHINE-READABLE STORAGE MEDIUM, AND PORTABLE TERMINAL - A portable terminal provides a fingerprint-based shortcut key to realize both security and one touch convenience. The portable terminal includes a fingerprint sensor for recognizing user's fingerprint, a memory for storing fingerprint data, and a controller for mapping and storing first fingerprint data inputted through the fingerprint sensor and a function of the portable terminal in the memory. Upon input of second fingerprint data through the fingerprint sensor, there is a comparison of the first fingerprint data with the second fingerprint data, and performing the function mapped to the first fingerprint data when the first fingerprint data is identical to the second fingerprint data. The portable terminal may perform the authentication and provide the result to another portable terminal, or an authentication server can perform the comparison. | 12-05-2013 |
20130324090 | SYSTEM AND METHOD FOR PROVIDING OFFERS FOR MOBILE DEVICES - Profile information associated with a mobile communications device belonging to a user is stored at a server system. Upon the server system receiving an indication that the mobile communications device needs to be replaced, the profile information is reviewed. Based on the review of the profile, an offer is generated to replace the mobile communications device. | 12-05-2013 |
20130324091 | METHOD FOR DOWNLOADING A SUBSCRIPTION FROM AN OPERATOR TO A UICC EMBEDDED IN A TERMINAL - The present invention relates to a method for downloading a subscription from an operator to a UICC embedded in a terminal. The method includes transmitting from the terminal, to a platform, an identifier and a request for downloading the subscription; verifying in the platform that the terminal is authorized to download the subscription by verifying the rights of the terminal in accordance with its identifier; and downloading the subscription to the UICC if the rights are confirmed and, otherwise, refusing to download the subscription. | 12-05-2013 |
20130331063 | ENABLING MULTIPLE AUTHENTICATION APPLICATIONS - In some implementations, a method includes receiving, by user equipment (UE), an authentication request from a public land mobile network (PLMN). The request identifies an authentication application. The authentication application is executed to determine an authentication response based on the request. The authentication response is transmitted to the PLMN. | 12-12-2013 |
20130331064 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR MULTI-STAGE TRANSMIT PROTECTION IN A FEMTOCELL SYSTEM - A system, method, and computer readable medium for transmit protection in a femtocell system are provided. A multi-stage transmit protection routine prohibits radio transmissions for unregistered femtocell systems and transmissions from femtocell systems in unauthorized areas. A femtocell system may request transmission authorization from a base station manager. The base station manager may provide an authorization failure if the femtocell system is not registered or if the source address of the femtocell system is not within a predefined distance of a registered location of the femtocell system. If the femtocell is provided a transmission authorization, the femtocell system may obtain a GPS location from a user equipment and provide the GPS location to the base station manager which evaluates the location. The base station manager may provide an authorization failure if the GPS location is not within a predefined distance of the registered location of the femtocell system. | 12-12-2013 |
20130331065 | SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR USER EQUIPMENT REGISTRATION AND AUTHENTICATION PROCESSING BY A FEMTOCELL SYSTEM - A system, method, and non-transitory computer readable medium for processing registration and authentication procedures by an IP-based femtocell system are provided. In one embodiment, the femtocell system includes a base transceiver station and a Session Initiation Protocol to Internet Operating System adapter. The femtocell system issues a location update request on behalf of a user equipment, transmits a register message to a core network, receives an authentication request from the core network, and transmits an authentication challenge to the user equipment. | 12-12-2013 |
20130337771 | SYSTEMS AND METHODS FOR AUTHENTICATING MOBILE DEVICES AT AN INCIDENT VIA COLLABORATION - A mobile device collaboration method includes provisioning a first mobile device with unique user identification related to a role and skill set of an associated user of the first mobile device, detecting a second mobile device responsive to a condition at the first mobile device, communicating the unique user identification to the second mobile device, authenticating the first mobile device through the second mobile device communicating the unique user identification to an external database, and providing access for the first mobile device through the second mobile device if the authenticating is successful. A mobile device collaboration system and a mobile device are also described. | 12-19-2013 |
20130337772 | Cellular device Identification and Location with Emergency Number Selectivity Enforcement (CILENSE) - A system for restricting operation of wireless devices, for example cell phones, comprises a controller and a plurality of sensors. The system restricts device usage, while permitting emergency phone calls, for example 911 calls. The sensors receive transmissions from devices, and use the transmissions for identification and determining whether a device is within a restricted zone. One disclosed method is triangulation, using time of arrival of transmissions at the sensors. If the device is within the zone, the controller sends device identification, and possibly a customized restriction request, to a remote node, for example a control node of a cell phone network operator. The operator then uses its network resources to implement the requested restrictions. Communication between the controller and the remote node is secure, possibly encrypted, to minimize malicious interference. A wireless control can define vertices of the zone and exempt certain devices from restrictions. Jamming is not required. | 12-19-2013 |
20130337773 | METHOD AND DEVICE FOR TRANSMITTING A VERIFICATION REQUEST TO AN IDENTIFICATION MODULE - A method for transmitting a verification request to an identification module contained in a communication terminal device, comprising the following steps: (i) a request that was sent by an application of the communication terminal device instructing that the verification request should be transmitted to the identification module is received in a transmission means that is arranged physically separate from the communication terminal device, (ii) the verification request is transmitted by the transmission means to the identification module of the communication terminal device, (iii) a verification response to the verification request ascertained in the identification module is received in the transmission means, and (iv) a notification about the received verification response is transmitted by the transmission means to the application of the communication terminal devices. | 12-19-2013 |
20130337774 | System and Method for Location Based Exchange Vicinity Interest Specification - Provided is a distributed system and method for enabling new and useful location dependent features and functionality to mobile data processing systems. Mobile data processing Systems (MSs) interact with each other as peers in communications and interoperability. Data is shared between mobile data processing systems to carry out novel Location Based eXchanges (LBX) of data for new mobile applications. Information transmitted inbound to, transmitted outbound from, is in process at, or is application modified at a mobile data processing system triggers processing of actions in accordance with user configured permissions, charters, and other configurations. In a preferred embodiment, a user configurable platform is provided for quickly building well behaving LBX applications at MSs and across a plurality of interoperating MSs. Tools, triggered interfaces and integrated applications are disclosed for a breadth of MS LBX configurations and functionality. | 12-19-2013 |
20130337775 | WIRELESS PERSONAL AREA NETWORK HAVING AUTHENTICATION AND ASSOCIATED METHODS - A wireless personal area network (WPAN) system includes a plurality of WPAN devices using encrypted wireless communication therebetween when in an enabled state and not wirelessly communicating when in a disabled state. At least one of the WPAN devices includes a WPAN identity reader for reading at least one identifying parameter of a user, for confirming that the user is an authorized user based upon reading the at least one identifying parameter, and for wirelessly communicating with at least one other WPAN device to switch the at least one other WPAN device from the disabled state to the enabled state based upon confirming the user is an authorized user. | 12-19-2013 |
20130337776 | Systems, Methods and Programs for Detecting Unauthorized Use of Text Based Communications Services - Systems, methods, and programs for generating an authorized profile for a text communication device or account, may sample a text communication generated by the text communication device or account during communication and may store the text sample. The systems, methods, and programs may extract a language pattern from the stored text sample and may create an authorized profile based on the language pattern. Systems, methods, and programs for detecting unauthorized use of a text communication device or account may sample a text communication generated by the device or account during communication, may extract a language pattern from the audio sample, and may compare extracted language pattern of the sample with an authorized user profile. | 12-19-2013 |
20130337777 | CONDITIONAL LIMITED SERVICE GRANT BASED ON DEVICE VERIFICATION - Embodiments of apparatus, computer-implemented methods, systems, devices, and computer-readable media are described herein for accepting capability attestation of a device for determination of whether to grant access to a service during a state of operation. In various embodiments, access to the service sought may be conditionally granted responsive to verification of the capability attested. In various embodiments, during the state of operation, access to the service may be granted on a limited basis. | 12-19-2013 |
20130337778 | NEIGHBOUR CELL RELATION - The present invention relates to methods and apparatus for improved neighbour cell relation, in particular in multi mobile network operator environments. A network entity ( | 12-19-2013 |
20130344844 | SYSTEMS AND METHODS FOR IDENTIFYING ROGUE BASE STATIONS - Methods and systems for identifying one or more rogue devices within a wireless communication network over a particular geographic location. A rogue base station detection system receives air interface transmissions from base stations belonging to a wireless communication network, as well as from one or more rogue base stations that do not belong to the network and are used for monitoring (e.g., hacking or eavesdropping) communication terminals communicating in the network. The system typically searches for signaling channels and converts the RF signal into GSM/UMTS messages including overcoming the different encryption methods used. The system than analyzes the received transmissions so as to identify suspicious transmissions that may be transmitted by the rogue base stations. | 12-26-2013 |
20130344845 | LOCATOR SYSTEM - A locator system and method of use is disclosed. The locator system may be used to receive radiolocation signals, calculate location data based on the radiolocation signals, and send the current location data over a telecommunication network to a server computer. A client may request the location data from the server computer and the server may send the location data to the client. | 12-26-2013 |
20130344846 | Proximity Based Security Protocol for Processor-Based Systems - A security protocol may be implemented on a processor-based system by providing a wireless signal to a handheld device normally carried by the user. If a response is not received, it may be determined that the user is not sufficiently proximate to the device being accessed and that, therefore, the person accessing the device is not authorized. An appropriate security protocol may be implemented as a result. | 12-26-2013 |
20140004824 | KEY AGREEMENT FOR WIRELESS COMMUNICATION | 01-02-2014 |
20140004825 | MOBILE PLATFORM SOFTWARE UPDATE WITH SECURE AUTHENTICATION | 01-02-2014 |
20140004826 | SYSTEM AND METHOD OF SPEAKER RECOGNITION | 01-02-2014 |
20140004827 | SYSTEM AND METHOD FOR REMOTE PROVISIONING OF EMBEDDED UNIVERSAL INTEGRATED CIRCUIT CARDS | 01-02-2014 |
20140004828 | Biometric Receipt | 01-02-2014 |
20140004829 | MOBILE DEVICE AND METHOD TO MONITOR A BASEBAND PROCESSOR IN RELATION TO THE ACTIONS ON AN APPLICATON PROCESSOR | 01-02-2014 |
20140004830 | System and Method for Femto ID verification | 01-02-2014 |
20140004831 | Network Locking Method and Device for Mobile Terminal | 01-02-2014 |
20140004832 | Data Communications Management | 01-02-2014 |
20140011475 | METHOD FOR CONTROLLING AND MANAGING A WIRELESS CONNECTION FOR DATA COMMUNICATION BETWEEN A MOBILE DEVICE AND A BROADBAND RADIO NETWORK - A method for controlling and managing a wireless connection for data communication between a mobile device and a broadband radio network is suggested, in the context of which method, the log in and the authentication of the mobile device at the base stations of the broadband radio network takes place via a narrow band radio network with lower data rate and larger range than the broadband radio network. | 01-09-2014 |
20140011478 | SYSTEM AND METHOD FOR RESPONDING TO AGGRESSIVE BEHAVIOR ASSOCIATED WITH WIRELESS DEVICES - An embodiment of the invention describes a wireless device comprising a Subscriber Identity Module (SIM) further comprising a memory for storing program code for performing a plurality of operations, and a processor for processing the program code to execute the plurality of operations, the operations including receiving over-the-air instructions via a wireless network from a control center to create a rules set in the SIM, wherein the rules set defines an acceptable behavior of the wireless device, monitoring requests from a wireless modem of the wireless device for access files stored in the SIM, detecting an aggressive behavior of the wireless device based on the rules set, and blocking the wireless modem from generating traffic in the wireless network. | 01-09-2014 |
20140011479 | IDENTIFICATION METHOD FOR ACCESSING MOBILE BROADBAND SERVICES OR APPLICATIONS - An identification method for accessing mobile Broadband services or applications using a communications device of a computing equipment and involving sending a credential to a server providing Broadband services or applications, through an MBB network. | 01-09-2014 |
20140018037 | ON-DEMAND ACCESS TUNNEL BETWEEN SERVICE PROVIDER NETWORK AND WIRELESS COMMUINICATION NETWORK - An on-demand access tunnel to a service provider is provided for a mobile device that first receives information about supported service providers from a wireless communication network entity. The mobile device can select a supported service provider and start an association process to communicate with the selected service provider. The network entity determines the selected service provider and sets up a tunnel connection from an access point of the wireless communication network to the selected service provider. The tunnel connection is torn down when the mobile device dissociates from the access point and no other device is connected to the service provider network using the tunnel connection. | 01-16-2014 |
20140018038 | AURAL CUING PATTERN BASED MOBILE DEVICE SECURITY - When visual focus on a mobile device is limited, aural cues can be used to aid in entering a pattern based access code. The mobile device displays a plurality of positions from which an access code for accessing a mobile device can be selected. Indications of a set of positions of the plurality of positions in a sequence are received. The sequence of the set of the positions form an access code. For at least the first of the set of positions, an aural cue associated with the first position is determined, and the aural cue is emitted to indicate the first position based on the aural cue. It is determined whether the access code is correct. Access to the mobile device is allowed if the access code is correct. | 01-16-2014 |
20140018039 | COMMUNICATION-SESSION TERMINATION WHEN SUBSCRIBER SERVER IS UNAVAILABLE - A method may include receiving, at a serving call session control function (S-CSCF) address database, key information associated with a user device from an S-CSCF. The key information includes a unique identifier associated with the user device, an assigned S-CSCF address serving the user device, and a validity period of session initiation protocol (SIP) registration for the user device with the assigned S-CSCF. The method may further include determining whether a data record based on the key information exists in the S-CSCF address database. Each data record in the S-CSCF address database is searchable based on each unique identifier to provide an S-CSCF address of a serving S-CSCF associated with a corresponding user device. | 01-16-2014 |
20140018040 | APPARATUS, METHOD, AND SOFTWARE FOR AUTHENTICATION OF MOBILE COMMUNICATION TERMINALS - An approach is provided for mobile communication terminal authentication. An invitation message is generated based on an invitation request received from a first mobile communication terminal, the invitation request including invitation information associated with a second mobile communication terminal. First authentication information associated with the invitation message is stored. The invitation message is transmitted to the second mobile communication terminal. An authentication request is received from the second mobile communication terminal, the invitation request including second authentication information extracted from the invitation message. The second mobile communication terminal is authenticated based on a comparison of the first authentication information and the second authentication information. | 01-16-2014 |
20140018041 | Method for Updating a Data Carrier - The invention provides a method for updating a data carrier inserted in a telecommunication end device with regard to a data-carrier application executable in the data carrier, comprising the steps of: making updating data available to a security application installed in the data carrier; updating the data carrier according to the updating data, the updating of the data carrier comprising the steps of: transferring at least a part of the updating data from the security application to a programming interface installed in the telecommunication end device and adapted for communication between the telecommunication end device and the data carrier; onward transferring the transferred updating data from the programming interface to a data-carrier management of the data carrier installed in the data carrier; updating the data carrier according to the onward transferred updating data. | 01-16-2014 |
20140018042 | METHOD, SYSTEM AND DEVICE FOR MAINTAINING USER SERVICE CONTINUITY - A method, a system and a device for maintaining user service continuity are provided in an embodiment of the present invention. The method includes prohibiting a UE from accessing a forbidden network before handover is complete when the UE needs to perform network handover if the UE adopts a SIM access technology, thus avoiding service interruption of a SIM user due to access to an incorrect network. A system and a device for maintaining user service continuity are provided in an embodiment of the present invention. | 01-16-2014 |
20140018043 | SYSTEMS AND METHODS FOR FACILITATING CONFERENCE CALLS USING SECURITY KEYS - Systems and methods are described that facilitate a conference call between a plurality of communication devices. The method may comprise: providing a first primary communication device; providing a second primary communication device; providing a conference call controller; establishing a first control link between the first primary communication device and the conference call controller; communicating first identification data between the first primary communication device and the conference call controller via the first control link; establishing a media link between the first and second primary communication devices via the conference call controller. In certain embodiments, the first identification data corresponds to at least one participation level of the first primary communication device with respect to the media link. The method may further comprise establishing a second control link between the second primary communication device and the conference call controller; communicating second identification data between the second primary communication device and the conference call controller via the second control link; wherein the second identification data establishes a participation level of the second primary communication device with respect to the media link. | 01-16-2014 |
20140024341 | SYSTEM AND METHOD FOR DELEGATED AUTHENTICATION AND AUTHORIZATION - The present invention provides a method for providing services to a presentation device. The method comprises detecting a service delivery module in a communication system using a communication device and performing an authentication and authorization session between the service delivery module and the communication device, wherein user authentication and authorization is created. The method further comprises connecting to a service information module in said communication system to access services; providing a service request from said communication device to said service information module and initiating a service delivery session with said service information module using said user authentication and authorization information and said service request. Moreover, the method comprises delivering at least one service to said presentation device based on said service request. The present invention further provides a communication system for providing at least one service to a presentation device. | 01-23-2014 |
20140024342 | WIRELESSLY ACCESSING BROADBAND SERVICES USING INTELLIGENT COVERS - The present disclosure is directed to a system and method for wirelessly accessing broadband services using intelligent covers. In some implementations, a cover for a consumer device includes side surfaces, a rear surface, a physical interface, a circuit, and a broadband service card. The side surfaces and a rear surface form an opening that receives at least a portion of a consumer device. A first portion of at least one of the surfaces includes a connector for connecting to a port of the consumer device. The circuit connects the physical interface to the connector. The broadband service card connected to the physical interface and accesses a service foreign through the wireless broadband network independent of the consumer device. | 01-23-2014 |
20140024343 | Method for Downloading a Subscription in an UICC Embedded in a Terminal - The invention proposes a method for downloading a subscription in an UICC embedded in a terminal, this method consisting in:
| 01-23-2014 |
20140024344 | MOBILE COMMUNICATION METHOD, RADIO BASE STATION, MOBILE MANAGEMENT NODE, AND MOBILE STATION - A mobile communication method according to the present invention includes: a step of updating, by a radio base station eNB or a mobile management node MME, a key K | 01-23-2014 |
20140024345 | ASSESSING THE SECURITY STATE OF A MOBILE COMMUNICATIONS DEVICE - Methods for assessing the current security state of a mobile communications device. A security component installed in either the server or the mobile communications device is configured to assess the current security state by processing security data generated by the mobile communications device. If the security data is not current, then security events on the mobile communications device are evaluated to determine a severity level for the security events, and this determination is used to assess the current security state of the mobile communications device. | 01-23-2014 |
20140031010 | CONNECTING A PERSONAL MOBILE DEVICE TO A VEHICLE COMMUNICATION UNIT - A method and apparatus for connecting a personal mobile device to a vehicle communication unit. The method involves automatically detecting the presence of a personal mobile device located at a vehicle, obtaining permission to connect the personal mobile device, and automatically connecting the personal mobile device to the vehicle communication unit. The method and apparatus can be used, for example, during an initial connection of a personal mobile device to a vehicle communication unit or each time a new mobile device is present in the vehicle. | 01-30-2014 |
20140031011 | LOCATION AWARE AUTHENTICATION TECHNIQUES - Location aware authentication techniques are provided. A user pre-registers a mobile device and a geographical location with a location-based authentication service. When the user attempts to access a target resource from the mobile device, a current location for the mobile device is resolved and communicated to the location-based authentication service. If the mobile device is within a geographical range of the pre-registered geographical location, then the mobile device is automatically authenticated for access to the target resource via the location-based authentication service. | 01-30-2014 |
20140031012 | METHOD FOR PROVIDING SIM PROFILE IN EUICC ENVIRONMENT AND DEVICES THEREFOR - There are provided a method of providing a SIM profile, and an eUICC device. The method of providing the SIM profile includes downloading a SIM profile application selected by a user who uses the eUICC device from an app store, executing and installing the SIM profile application in the eUICC device, accessing of the eUICC device having the SIM profile application installed therein to an operator server, and authenticating the eUICC device based on SIM profile information corresponding to the SIM profile application. The eUICC device includes a network connection unit configured to access the app store via a local network, a SIM profile storage configured to store the SIM profile application, and an authentication requesting unit configured to access the operator server based on the SIM profile information. | 01-30-2014 |
20140031013 | CELLULAR DEVICE SECURITY APPARATUS AND METHOD - A cellular communication device has one or more access modes which allow reading and writing of data, for example to change its settings, for example passwords and even the entire operating system and also permitting access to personal information such as the user's telephone book. To prevent cloning and like illegal access activity, the device is configured by restricting access to such data access modes using a device unique security setting. The setting may be a password, preferably a one-time password, or it may be a unique or dynamic or one time configuration of the codes for the read and write instructions of the data mode. There is also disclosed a server, which manages the security settings such that data mode operates during an active connection between the device and the server, and a secure communication protocol for communicating between the server and the cellular device. | 01-30-2014 |
20140038556 | Mobility Device Security - The present disclosure provides a system to establish a stable ownership relationship between an online identity and a mobile device. This relationship is persistent across device wipes and operating system reinstalls. Remote commands enable a user to: locate the mobile device; wipe user data off the mobile device; disable the mobile device; display a permanent message on the mobile device; and return a disabled mobile device to normal. Ownership is established when the mobile device is purchased. Thereafter, the ownership is maintained in a host sever through an association between a unique identifier of the mobile device and the owner's online identity. The owner of the mobile device may remotely send an encrypted command to the mobile device, for example, if the mobile device is lost or stolen. The encrypted command is decrypted by the mobile device and the result of the command may be returned remotely to the owner. | 02-06-2014 |
20140038557 | MOBILE DEVICE, AND METHOD FOR RELEASING LOCK OF THE MOBILE DEVICE VIA HANDWRITING RECOGNITION - A method, and a mobile device adapted thereto, verifies a user and executes applications via handwriting recognition. The method of controlling a mobile device includes entering a lock state, detecting a user's input, verifying a user based on the input and searching for an instruction corresponding to the input, and performing at least one of maintaining or releasing the lock state and which performs an operation corresponding to the instruction, based on user verification result and the instruction search result. | 02-06-2014 |
20140038558 | MOBILE DEVICE, AND METHOD FOR RELEASING LOCK OF THE MOBILE DEVICE - A lock state releasing method and a mobile device that releases the lock state by identifying input features of a signature, are provided. The method includes detecting an input signature for releasing the lock state, identifying an input means corresponding to the input, extracting an input feature of the input, calculating similarities and setting weights according to input features, calculating a total similarity, based on the similarities, determining whether the verification is successful, based on the total similarity, and releasing the lock state if the verification has succeeded. | 02-06-2014 |
20140038559 | System and Method for Providing Detection of Signaling-Only Engagements in a Telecommunication Network - A network server may be configured to prevent user equipment (UE) from communicating payload information across a telecommunication network without paying for the access or use of the network. This may be accomplished by the network server receiving signaling information relating to the UE from a first network component, receiving data plane information relating to the UE from a second network component, determining whether the UE is a signaling-only device based on the received information, and performing a responsive operation when it is determined that the user equipment device is a signaling-only device. The responsive operation may include applying a policy rule to the signaling communications of the UE when it is determined that the UE is a signaling-only device. The policy rule may be charging rule that causes a charging system to bill a subscriber account or a network access rule that blocks the signaling communications of the UE. | 02-06-2014 |
20140038560 | SYSTEM FOR AND METHOD OF TRANSMITTING COMMUNICATION INFORMATION - A system for and method of communication information transmission are provided. A method of communication information transmission performed by a first device includes: receiving a communication request from a second device; obtaining surrounding situation information of the first device, the surrounding situation information including information related to surroundings of the first device; and determining at least one third device to process the communication request based on the surrounding situation information. | 02-06-2014 |
20140038561 | METHOD AND MOBILE TERMINAL FOR NOTIFYING AND DISPLAYING MESSAGE - The present invention discloses a method and a mobile terminal for displaying an event notification. While running an application on a display of the mobile terminal, the terminal receives an event notification. If the event notification is compatible with the application, the terminal generates a user-interactive icon for the event notification on the display. In response to a user selection of the user-interactive icon, the terminal determines whether the event notification corresponds to a public or private event. If the event notification corresponds to a public event, the terminal replaces the application with a display of a list of public events including the public event. If the event notification corresponds to a private event, the terminal prompts a user to enter identity information for accessing private events and replaces the application with a display of a list of private events including the private event after verifying the user-entered identity information. | 02-06-2014 |
20140038562 | MOBILE TERMINAL, LOCK STATE CONTROL PROGRAM FOR MOBILE TERMINAL, AND A METHOD FOR CONTROLLING LOCK STATE OF MOBILE TERMINAL - A mobile terminal is disclosed. The mobile terminal includes a touch panel and an input detection part, a display part, a determination part, and an execution part. The input detection part is configured to detect inputs to the touch panel. The display part is configured to display an object corresponding to a lock state in which predetermined processing based on inputs detected by the input detection part is not executed. The determination part is configured to determine whether or not a predetermined input to the object is detected by the input detection part. The execution part is configured to release the lock state and execute predetermined processing if the determination part determines that a predetermined input to the object is detected. | 02-06-2014 |
20140038563 | RADIO MANAGEMENT METHOD AND SYSTEM USING EMBEDDED UNIVERSAL INTEGRATED CIRCUIT CARD - A multi-use embedded universal integrated circuit card contains more than one active MNO (mobile network operator) profile. The example card may include a time manager and a radio resource schedule for managing access to a radio within a wireless device. The time manager enables one of the active MNO profiles at a time in accordance with the radio resource schedule, effectively allocating respective time slices to applications associated with each of the active MNO profiles. | 02-06-2014 |
20140038564 | SYSTEMS AND METHODS FOR LOCKING AND DISABLING A DEVICE IN RESPONSE TO A REQUEST - A computing device may be locked and contact information associated with an owner of the computing device may be displayed. For example, a request to lock the computing device may be received. In response to such a request, at least some of the functionality of the computing device may be disabled. For example, control input or input keys of the computing device may be at least partially disabled. Furthermore, contact information may be shown on the display of the computing device. For example, the phone number, address, email address, or other information of the owner of the computing device may be displayed. | 02-06-2014 |
20140038565 | FEMTOCELL COMMUNICATION SYSTEM, APPARATUS, CONTROL METHOD, AND PROGRAM - A Femtocell base station has a determination means and a transmission means. The determination means, upon receiving a location update request message from UE (User Equipment), determines whether a first message that prompts the UE to again attempt a location update should be transmitted to the UE, whether a second message that prompts the UE to divert to another network should be transmitted to the UE, or whether a third message that notifies the UE that the location update request is accepted should be transmitted to the UE. The transmission means transmits to the UE either the first message, or the second message, or the third message in accordance with the determination of the determination means. | 02-06-2014 |
20140038566 | Identification of a Manipulated or Defect Base Station During Handover - A method of and arrangement for detecting a manipulated or defect base station of a communication network is disclosed, wherein a target base station, having selected one or more algorithms on the basis of a prioritized algorithm list (PAL) and a UE security capabilities (SCAP), reports UE SCAP related information to a core network node. The core network node having knowledge of the UE SCAP compares this information or parts of this information with the retrieved UE SCAP related information in order to be able to identify a manipulated or defect base station when a comparison fails to match. | 02-06-2014 |
20140038567 | MOBILE WEB SYSTEM FOR SENDING AND RECEIVING NAVIGATIONAL COORDINATES AND NOTIFICATIONS - A first mobile device requests a second mobile device to navigate to a destination communicated to the second mobile device by the first mobile device, wherein at least the second mobile device, if not both the first and the second mobile devices, is GPS enabled and is capable of navigation. In one scenario, a first user of the first mobile device requests the second device (or the user of the second device) to send a notification when the second user has reached a certain destination or is in the vicinity of a certain location where the first user and the first mobile device are currently located. | 02-06-2014 |
20140045458 | Technique to Authenticate in a Mobile Application Using Near-Field Communication - A method for operating a mobile communication appliance enabled for Near Field Communication (NFC) has steps for (a) positioning the communication appliance and an article associated with a person, the article enabled for NFC and storing a unique identifier, within a near-field threshold; (b) acquiring by the communication appliance through NFC the unique digital identifier from the article; and (c) using the identifier to select and initiate a particular functionality of the communication appliance. | 02-13-2014 |
20140045459 | COMMUNICATION APPARATUS USING BIOMETRICS - A communication apparatus for connecting to a network that requires authentication is provided. The apparatus includes a network controller for connecting to the network; a controller for controlling a connection to the network via the network controller; a sensor for obtaining biometric information of a user of the communication apparatus; and a memory for storing a subscription module applied to authentication towards the network. The subscription module includes identification information created based on biometric information of the user. In order to establish a connection to the network by use of the subscription module stored in the memory, the controller obtains biometric information of the user by use of the sensor and compares the obtained biometric information to the identification information in the subscription module. | 02-13-2014 |
20140045460 | METHOD AND APPARATUS OF PROVIDING SIM PROFILE FOR EMBEDDED UNIVERSAL INTEGRATED CIRCUIT CARD - There are provided a method of providing a SIM profile to an eUICC device online and a device using the same. The method of providing the SIM profile includes purchasing the SIM profile provided in an app store using a user device capable of accessing the app store, downloading the purchased SIM profile in the eUICC device using the eUICC device capable of accessing the app store, and installing the SIM profile, that is downloaded in the eUICC device, in the eUICC device therein. Therefore, it is possible to purchase the SIM profile using the online app store that is operated in a variety of forms and easily install the purchased SIM profile in the eUICC device. | 02-13-2014 |
20140045461 | SYSTEM AND METHOD FOR OPTIMIZING NETWORK COMMUNICATION IN RESPONSE TO NETWORK CONDITIONS - A system and method for facilitating communications between a mobile device and a network application are provided. A mobile device transmits a request for data change information that includes a time out interval. The network application receives the request and measures a time elapsed since the receipt of the data change request. The network application will only transmit a notification to the mobile device client if new data is received or the time out interval has elapsed. As notifications are received, the mobile client device tunes the time out interval based upon network and device parameters. | 02-13-2014 |
20140045462 | INITIALIZATION OF EMBEDDED SECURE ELEMENTS - There is described a method for initializing a secure element ( | 02-13-2014 |
20140045463 | Wearable Communication Device - Wearable communication devices, e.g. implemented in a watch, using short range communication e.g. to a cell phone allow a user to talk and listen, place and answer calls, send and receive text messages, initiate voice commands to mobile search for information and find locations, and be notified of incoming calls, texts, and events, all while a phone is nearby but not visible. Notification is performed with vibration, an LED light or OLED text display of incoming calls, texts, and calendar events. It allows communicating hands-free. The watches can be directly connected to a smartphone allowing using the watch as “remote control” for home appliances or any other devices via voice and buttons. Motion sensors such as accelerometer, magnetometer and gyroscope, together with audio generation device can be used for gaming applications. | 02-13-2014 |
20140045464 | METHOD AND APPARATUS TO USE SMART PHONES TO SECURELY AND CONVENIENTLY MONITOR INTEL PCS REMOTELY - Techniques for monitoring information technology (IT) assets using mobile devices are described herein. The mobile device is configured to wirelessly communicate with the IT asset using a near field communications (NFC) standard used to communicate over short distances. The IT asset is configured to include a monitoring device that is operable in a low power mode as well as in a normal power mode to monitor security related parameters. An alarm is generated in response to detecting a breach in security of the IT asset and the mobile device is notified of the alarm. A user may use the mobile device to send an encrypted message to the IT asset and instruct it to operate in a lockout mode, thereby protecting the digital assets accessible via the IT asset from unauthorized use. | 02-13-2014 |
20140045465 | METHOD FOR CONFERENCE CALL PROMPTING FROM A LOCKED DEVICE - A method for joining a conference call from a communication device, the communication device having a locked state and an unlocked state. The method includes displaying an interface on the communication device while the communication device is in the locked state, the interface including an option to join a scheduled conference call, receiving an input for selection of the option while the communication device is in the locked state, unlocking the communication device to the unlocked state, and sending a communication to a second communication device for establishing a conference call session. | 02-13-2014 |
20140045466 | INFORMATION PROCESSING APPARATUS, NETWORK CONTROL APPARATUS, WIRELESS COMMUNICATION APPARATUS, COMMUNICATION SYSTEM, AND INFORMATION PROCESSING METHOD - An information processing apparatus and method provide logic for processing information. In one implementation, an information processing apparatus may include a receiving unit configured to receive, from a first communications device, a request for information identifying at least one second communications device. In such implementations, the second communications device may be associated with the first communications device, and the first and second communications devices may share at least one connection right. The information processing apparatus may also include a control unit configured to obtain the information, based on the received request, and generate an instruction to transmit the information to the first communications device. | 02-13-2014 |
20140051390 | AUTOMATICALLY CONNECTING TO A BEST AVAILABLE CALLING DEVICE BASED ON RESOURCE STRENGTH - A method, computer program product, and computer system for automatically connecting a calling device to a best available calling device based on resource strength. A computer system receives from a first calling device a request for a call to a second calling device and evaluates resource strength of the second calling device. The computer system determines one or more third calling devices, in response to determining that the resource strength of the second calling device is low. The computer system compares resource strength of the one or more third calling devices with that of the second calling device and determines a best available one of the one or more third calling devices. The computer system connects the call by connecting the first calling device and the best available one of the one or more third calling devices. | 02-20-2014 |
20140051391 | WIRELESS ROAMING AND AUTHENTICATION - In one embodiment, a method includes receiving a Wi-Fi authentication request from a mobile device at a wireless controller, the request including a network access identifier, transmitting the request from the wireless controller to an authentication proxy, wherein the authentication proxy is in communication with a plurality of mobile operator authentication devices and operable to forward the request to one of the mobile operator authentication devices based on the network access identifier, and receiving a response to the request at the wireless controller, wherein the mobile device is permitted Wi-Fi access to a network by the wireless controller if the request is authenticated by the mobile operator authentication device. An apparatus and logic are also disclosed herein. | 02-20-2014 |
20140051392 | METHOD AND APPARATUS FOR COLLABORATIVE WEB RESOURCE DELIVERY - An approach is provided for collaborative web resource delivery. A transaction request platform determines at least one data transaction request from one or more client devices located in a first area with limited or no data coverage. The contextually relevant location platform causes, at least in part, a transmission of the at least one data transaction request to one or more courier devices, wherein the one or more courier devices fulfill the at least one data transaction request when in a second area with data coverage. | 02-20-2014 |
20140051393 | RADIO COMMUNICATION SYSTEM, METHOD AND ARRANGEMENT FOR USE IN A RADIO COMMUNICATION SYSTEM - A system includes a first access network arranged to operate according to a first Radio Access Technology, a second access network arranged to operate according to a second Radio Access Technology, and a user device which is connectable to the first access network and to the second access network. The system also includes an authentication node arranged to identify the user device, when seeking access to the second access network, through a user device identifier for the user device, wherein the user device identifier is associated with the first access network. A query node provides information about a context of the user device in the first access network based on the user device identifier. An access selection node generates an access selection decision for the access sought by the user device to the second access network based on the provided context, and the access selection decision is then executed. | 02-20-2014 |
20140051394 | Authentication in a Communications System - To provide a user equipment with a restricted access to network services in situation when authentication of the user equipment by means of a first shared secret, known only by the user equipment and an authentication centre is not possible because of a system failure, the user equipment is authenticated by means of a second shared secret in an access point node, the authentication procedure being otherwise the same. | 02-20-2014 |
20140051395 | INTEGRATED CIRCUIT FOR RADIO COMMUNICATION MOBILE STATION DEVICE AND CALL CONNECTION METHOD - Disclosed are a base station device and a call connection method for reducing a call connection delay. According to the device and method; in ST | 02-20-2014 |
20140051396 | MOBILE COMMUNICATION TERMINAL HAVING PASSWORD NOTIFY FUNCTION AND METHOD FOR NOTIFYING PASSWORD IN MOBILE COMMUNICATION TERMINAL - A mobile communication terminal having a password notification function and a method for notifying a user of a password in the mobile communication terminal that allow the transmission of a stored password or a newly generated random password to a previously selected medium by entering a secondary password when an input password is not identical to the stored password. The method includes checking whether a password notification function is set; requesting input of a stored password, receiving an input password, and checking whether the input password is identical to the stored password. If the input password is not identical to the stored password, the method further includes requesting input of a stored secondary password, checking whether an input secondary password is identical to the stored secondary password, and sending a password if the input secondary password is identical to the stored secondary password. | 02-20-2014 |
20140051397 | Apparatus and Method of Securing Private Content Stored in a Memory - An apparatus and a method of securing private content stored in a memory are presented. The apparatus includes a processor and a memory storing instructions that, when executed by the processor, cause the processor to perform operations. The operations include accessing a private content identifier associated with private content. The private content identifier is based on international mobile subscriber identity information associated with a memory and a mobile station integrated services digital network number. The operations also include determining whether to grant or deny access to the private content based on the private content identifier and a memory device identifier associated with the memory. | 02-20-2014 |
20140051398 | METHODS AND SYSTEMS FOR ROUTING AUTHENTICATION AND/OR IDENTIFICATION DATA OF A CELLULAR SUBSCRIBER - A system for registering a cellular device. The system comprises a non cellular communication module which establishes a non cellular communication connection with a remote network node over a non cellular communication network and acquires identification and/or authentication data of a subscriber of a visited cellular network from the remote network node over the non cellular communication connection, a subscriber authentication unit adaptor configured for engaging with contacts of a subscriber authentication unit socket of a hosting cellular device, and a managing module which receives the identification and/or authentication data from the non cellular communication module and provides the identification and/or authentication data to the hosting cellular communication via the authentication unit adaptor so as to allow to registering the hosting cellular communication to the visited cellular network. | 02-20-2014 |
20140057597 | SIM Level Mobile Security - Mobile security techniques may protect information stored on a subscriber identity module (SIM) card as well as services that are accessible through the SIM card from unauthorized use. The techniques include receiving a service request to perform a security function at a server. The security function may affect a service provided to a mobile device by a telecommunication network, in which the mobile device obtains the service using a SIM card. The techniques further include performing the security function. The performance of the SIM function may be terminated in response to the server receiving a reversion command or an expiration of a predetermined time period. | 02-27-2014 |
20140057598 | AUTOMATIC ACCESS TO NETWORK NODES - Devices and methods are provided for automating client node access of a wireless network access node. A client node comprises a database containing identification data and access procedure data associated with a plurality of wireless network access nodes and credentials data associated with the client node. The client node receives identification data associated with a wireless network access node. The client node then processes the identification data to locate access procedure data in the database corresponding to the wireless network access node. Once identified, the client node then uses the access procedure data to provide its credential data to the wireless network access node. In response, the wireless network access node processes the credential data for approval, and once it is approved, grants the client node access. | 02-27-2014 |
20140057599 | Communications Device Authentication - There is described a method of accessing a resource requiring identity authentication, the method comprising: receiving at a communications device an encrypted token in response to an identity of the communications device being authenticated over a first radio access technology; decrypting the encrypted token using the identity of the communications device; and using the decrypted token over a second radio access technology to authenticate the identity of the communications device so as to allow access to the resource via the second radio access technology. | 02-27-2014 |
20140057600 | Virtual SIM - A virtual SIM can be used in conjunction with a physical SIM to minimizing roaming charges. A mobile device can sign up with a primary telephone company to have a physical SIM and a primary telephone number. The mobile device can also sign up with a service provider that can have telephone partners in foreign countries. The foreign telephone partners can provide local coverage through a virtual SIM and the primary telephone number from the physical SIM. | 02-27-2014 |
20140057601 | METHOD OF AUTHENTICATING A FIRST AND A SECOND ENTITY AT A THIRD ENTITY - A method is provided for authenticating a first entity and a second entity at a third entity. The first and third entities share a first secret key, and the second and third entities share a second secret key. The method includes steps of: dispatching by the third entity to the first entity of a challenge, calculation by the first entity, using the first secret key, of an authentication value; dispatching by the first entity to the second entity the authentication value, calculation by the second entity, using the second secret key, of an authentication response; dispatching by the second entity to the third entity of the authentication response; calculation by the third entity of an expected authentication response; and comparison of the authentication response received with the expected calculated authentication response. | 02-27-2014 |
20140057602 | Secure Location Session Manager - A Secure Location Session Manager (SLSM) is an intelligent router for open mobile alliance (OMA) Secure User Plane Location (SUPL) Version 1.0 (and later) messages best implemented when multiple, geo-diverse SUPL servers are deployed in a distributed environment, such as an active-active redundant configuration within a wireless carrier's network. In a standalone option, the SLSM acts as a “middleman” for all SUPL positioning messages between a mobile device and a responsible SUPL server. In an embedded option, the SLSM resides within an existing server. The SLSM manages and stores session information for all pending and ongoing SUPL positioning sessions in internal tables for routing and load balancing purposes. The external interfaces of the SLSM consist of OMA ULP messages. | 02-27-2014 |
20140057603 | METHOD AND SYSTEM FOR NETWORKING CONTROL OF APPLICATION PROGRAMS - The present disclosure provides method and system for networking control of application programs, and belongs to the field of computer technology. The method comprises: monitoring requests to access a mobile network sent from an application program to an application programming interface; intercepting and discarding a request to access the mobile network when detecting the request to access the mobile network, thereby preventing automatic access to the mobile network by the application program. The present disclosure accomplishes effective control of an application program's access to a mobile network, reduces communication flow of terminal users, and enhances privacy security of the terminal users. | 02-27-2014 |
20140066013 | SHARING OF NETWORK RESOURCES WITHIN A MANAGED NETWORK - A system that incorporates teachings of the subject disclosure may include, for example, a processor which when executing computer instructions performs the operations including receiving network operator-approved credentials associated with a first communications device. Pre-assigned network resources are accessible by the first communications device by way of the network operator-approved credentials. The processor also performs operations including replicating the network operator-approved credentials, and receiving a request from a second communications device for access to the pre-assigned network resources of the first communications device. A copy of the replicated network operator-approved credentials is forwarded to enable the second mobile device to access the pre-assigned network resources. Other embodiments are disclosed. | 03-06-2014 |
20140066014 | SYSTEMS, METHODS AND ARTICLES FOR A COMMUNICATIONS DEVICE PROVIDING COMMUNICATIONS AND SERVICES INVOLVING AUTOMOBILE HEAD UNITS - Network communications, Web-based services and customized services using the Web-based services may be provided to drivers and users via the automobile head unit in the vehicle and via their mobile device. The automobile head unit in the vehicle and the mobile device are communicatively linked via a short range wireless connection. Also, these devices may communicate over a network such as a cellular network to a service provider that provides entertainment and informational services to the mobile device and the head unit of the vehicle. The user's profile and preferences are able to follow the user to various locations and into vehicles because this information is stored at a server accessible by the user's mobile device, and in some embodiments, also the head unit. The mobile device may provide services to the head unit if it does not have wider network connectivity over the short range wireless connection. | 03-06-2014 |
20140066015 | SECURE DEVICE SERVICE ENROLLMENT - A secure device enrollment process to enroll a mobile device for access to a service can include receiving an application package including an application used for accessing the service via the mobile device. The application authenticity and the application integrity of the downloaded application are determined. The device integrity of the mobile device is also determined. An automatic enrollment message digest is generated to facilitate enrollment of the mobile device. The enrolment message digest provides an association between the downloaded application, the mobile device, and user identifying information of a user of the mobile device; and is sent to a server associated with a service provider to enroll the mobile device for the service provided by the service provider. | 03-06-2014 |
20140066016 | Devices and Methods for Adding Service, Authorizing Service and/or Activating Service for a Plurality of Wireless Devices - A system and a method for adding, authorizing, or activating pre-paid wireless service for multiple users includes receiving one of a plurality of authorization codes associated with a single transaction, single authorization card, or a single account. The system and method further verifying that the received one of the plurality of authorization codes is authentic. The system and method further adding, authorizing, and/or activating wireless service in response to receiving and verifying the one of the plurality codes. A card, print out, and webpage having a plurality of authorization codes implementing the invention is disclosed as well. | 03-06-2014 |
20140066017 | METHOD OF UNLOCKING MOBILE TERMINAL, AND THE MOBILE TERMINAL - An unlock method for conveniently releasing a lock mode of a mobile terminal includes tracking a trajectory corresponding to a touch-and-drag operation of touching the touch screen and then dragging when the mobile terminal is in a lock mode, determining whether one or more intersections occur on the trajectory, and releasing the lock mode if one or more intersections occur on the trajectory. Accordingly, a touch input pattern for unlocking a lock mode is unlimited in terms of size, location, and pattern so that a user can freely touch the touch screen to release the lock mode. | 03-06-2014 |
20140066018 | Location Based Privacy for Proximity Services - Location based privacy settings for proximity based services that enable an end-user to define one or more geographic areas, and then explicitly opt in or opt out to proximity based services per geographic area. Location based privacy settings can be stored and managed at a network level or stored and managed locally. In the network-centric solution, privacy settings for proximity based services are defined via a subscriber privacy register. In the mobile-centric solution, privacy settings for proximity based services are defined via a user interface on a proximity services enabled device. When a proximity services enabled device receives a request for proximity based services (i.e. a peer discovery signal command for device discovery or a peer-to-peer communications request for direct communications), the device checks the current date/time and a serving network identifier/current location against location based privacy settings to determine if proximity based services are allowed on the device. | 03-06-2014 |
20140066019 | SECURITY FOR WIRELESS COMMUNICATION - A mobile terminal is disclosed which includes a near field or RF ID tag. The mobile terminal communicates with the mobile telecommunications network and is authenticated with that network using the SIM. The mobile terminal is operable to obtain security data from the user thereof, such as a PIN or biometric data, or the mobile terminal incorporates a sensor such as a light sensor, pressure sensor, heat sensor, skin resistant sensor or inertial sensor. The input device or sensor is used to confirm the identity of the user or to evaluate whether the user wishes to use the near field tag to make a payment or obtain entry to a building. Data from the sensor is passed to the SIM, which issues a command enabling the near field tag, via link. The near field tag may then be read by a reader. The near field tag may be automatically disabled after being read by the reader, after a predetermined time, or when the stimulus to the sensor is no longer present. | 03-06-2014 |
20140066020 | DATA SEGMENTATION PROFILES - A mobile communication device provides a user with the ability to set up one or more profiles on the device. Each profile is configured to segment the user's data and applications and selectively restrict access from an active profile to user data and applications associated with other profiles on the device. The mobile communication device stores profile configuration data including profile selection criteria used to automatically associate items of user data with profiles on the device. When an item of user data is received on the device, the device automatically identifies a profile to associate with the received item based on the profile selection criteria, and the received item is stored in the device so as to be associated with the identified profile. Exemplary profile selection criteria include criteria based on a current time or location, a currently active profile, a data type of the received item, and a source of the received item. | 03-06-2014 |
20140066021 | MOBILE COMMUNICATION METHOD, RADIO BASE STATION AND MOBILE MANAGEMENT NODE - Control is performed such that an instruction is not provided to a mobile station UE, which becomes a roaming state by handover, to perform MDT. A mobile communication method according to the present invention includes a step in which a radio base station eNB# | 03-06-2014 |
20140073287 | SYSTEM AND METHOD FOR USER EQUIPMENT CENTRIC UNIFIED SYSTEM ACCESS IN VIRTUAL RADIO ACCESS NETWORK - A network for facilitating wireless radio communication. The network includes a first access area, wherein the access area includes one or more transmission/receive points. At least one transmission/receive point includes a base station that supports wireless communication between a network and user equipment (UE), such as, a mobile device. The network includes a dedicated connection signature (DCS) that is assigned to a UE. The DCS provides for and is used by the UE to maintain active, unified access to the wireless network. More particularly, the DCS provides for active, contention free, and fast access for the UE to the network through transmission/receive points within the first access area, which is of significance to present and future UE centric virtual radio access networks having high densities of mobile and non-mobile users and with high populations of different types of traffic patterns and applications. | 03-13-2014 |
20140073288 | MOBILE DEVICE AUTHORIZATION, AUTHENTICATION AND DATA USAGE ACCOUNTING FOR MOBILE DATA OFFLOAD IN A NETWORK OF SHARED PROTECTED/LOCKED WIFI ACCESS POINTS - In some implementations, a Wi-Fi access point that is secured using WEP, WPA or WPA2 or other protection method(s) is further mapped, located and seamlessly accessed through a key that is preshared (PSK) by the Wi-Fi access point through a cloud based application over the Internet, thus a mobile device can access the Internet via the Wi-Fi access point using the PSK without the operator of the mobile device entering the PSK. The PSK is transmitted in encrypted form to the mobile device via a 3G/4G network. | 03-13-2014 |
20140073289 | 3G/4G MOBILE DATA OFFLOAD VIA ROAMING IN A NETWORK OF SHARED PROTECTED/LOCKED WI-FI ACCESS POINTS - In some implementations, a Wi-Fi access point that is secured using WEP, WPA or WPA2 or other protection method(s) is further mapped, located and seamlessly accessed through a key that is preshared (PSK) by the Wi-Fi access point through a cloud based application over the Internet, thus a mobile device can access the Internet via the Wi-Fi access point using the PSK without the operator of the mobile device entering the PSK. The PSK is transmitted in encrypted form to the mobile device via a 3G/4G network. | 03-13-2014 |
20140073290 | Methods And Apparatus For Privacy Protection In Ad Hoc Networks - Systems and techniques for wireless communication. A user device belonging to a group of user devices that may operate as wireless nodes configures a locale parameter based on its sensing of a radio channel. The locale parameter is included in a message readable by members of the group. A group member receiving a message determines a locale parameter based on its own sensing of a radio channel and responds to a received message only if the locale parameter in the message matches the locale parameter based on the sensing of the radio channel by the receiving member within specified bounds. | 03-13-2014 |
20140073291 | MOBILE DEVICE MONITORING AND CONTROL SYSTEM - Methods and apparatus, including computer program products, for surreptitiously installing, monitoring, and operating software on a remote computer controlled wireless communication device are described. One aspect includes a control system for communicating programming instructions and exchanging data with the remote computer controlled wireless communication device. The control system is configured to provide at least one element selected from the group consisting of: a computer implemented device controller; a module repository in electronic communication with the device controller; a control service in electronic communication with the device controller; an exfiltration data service in electronic communication with the device controller configured to receive, store, and manage data obtained surreptitiously from the remote computer controlled wireless communication device; a listen-only recording service in electronic communication with the device controller; and a WAP gateway in electronic communication with the remote computer controlled wireless communication device. | 03-13-2014 |
20140073292 | METHOD AND SYSTEM FOR TRANSFERING PROFILES OF AUTHENTICATION MODULE - A system for transferring a profile that is stored at an authentication module includes: a first terminal that includes a first authentication module and that operates based on a user profile that is stored at the first authentication module; a second terminal that includes a second authentication module and that requests the user profile by transmitting a first message including user identification information; and a management server that receives the first terminal and that acquires a profile that is stored at the first terminal based on user identification information and that transmits the acquired profile to the second terminal, wherein the first terminal exports the stored profile, and the second terminal installs a profile, having received from the management server at the second authentication module. | 03-13-2014 |
20140073293 | RECORDING MEDIUM, MOBILE ELECTRONIC DEVICE, AND OPERATION CONTROL METHOD - A processor of a mobile terminal refers to an app table that stores a reference flag on a per-app basis, the flag indicating whether the operation-unlock app screen is to be displayed in the foreground window of a display. Furthermore, the processor acquires from the app table the flag that corresponds to the current app in response to a lighting-off command. Moreover, the processor determines whether the operation-unlock app screen is to be displayed in the foreground window instead of the current app screen on the basis of the acquired flag. On the basis of the result of the determination, the processor controls the changing of a screen in the foreground window. | 03-13-2014 |
20140073294 | AUTHENTICATION OF A USER EQUIPMENT IN A MOBILE NETWORK - Embodiments of the invention relate to a method to authenticate a user equipment in a wireless network using a smart card ( | 03-13-2014 |
20140073295 | INTERCEPTION OF DATABASES - The present invention relates to problems how to generate information related to access and use of a directory object in a database. The problems are solved by methods and arrangements in a communication system to generate information related to use of the monitored directory object in a database. An interception Access Point (IAP) provides information to an Intercept Configuration Unit (ICU), The information is associated to the monitored directory object. The method comprises receiving to the IAP a request to monitor the directory object in the database; detection of use of the monitored directory object in the IAP; and, delivering information related to said use from the IAP to the Intercept Configuration Unit ICU. | 03-13-2014 |
20140073296 | METHOD AND APPARATUS FOR INSTANCE IDENTIFIER BASED ON A UNIQUE DEVICE IDENTIFIER - A method and apparatus for use in a communications network whereby an Instance Identifier (ID) is created to uniquely identify a device such as a mobile device or User Equipment (UE) in the communications network. | 03-13-2014 |
20140080447 | Multiple Protocol Session Record Mapper - A mapper for use in processing messages captured from a telecommunications network is disclosed. In one embodiment, one or more LTE messages are received from a LTE network, and one or more CDMA messages are received from a CDMA network. An LTE/CDMA mapper entry associated with the LTE and CDMA messages is identified. The LTE/CDMA mapper is associated with UE that is capable of operating on both the LTE and CDMA networks. The LTE and CDMA messages are processed using the LTE/CDMA mapper. The processing of the LTE and CDMA messages may comprise extracting parameters from the LTE or CDMA messages and storing the parameters to the LTE/CDMA mapper. The content in the LTE or CDMA messages may be deciphered using authentication parameters stored in the LTE/CDMA mapper. A generic client library may be used, for example, to access the LTE/CDMA mapper. | 03-20-2014 |
20140080448 | MOBILE TERMINAL APPARATUS - A mobile terminal apparatus checks if a user is a proper user based on the operation of the user and, if the result of authentication is negative, uploads predetermined data, which is part of data stored in a memory, to a predetermined server. After the transmission is completed, the mobile terminal apparatus erases the uploaded data from the memory. It is also possible to instruct the mobile terminal apparatus to upload and erase data from an external source using an electronic mail or a telephone tone signal sequence. This may protect data contained in mobile terminal apparatus that has been lost, from a person who improperly attempts to access the data. | 03-20-2014 |
20140080449 | HANDOVER METHOD, |