US20070117550A1 - Sim card implemented on a processor readable medium - Google Patents

Sim card implemented on a processor readable medium Download PDF

Info

Publication number
US20070117550A1
US20070117550A1 US11/624,013 US62401307A US2007117550A1 US 20070117550 A1 US20070117550 A1 US 20070117550A1 US 62401307 A US62401307 A US 62401307A US 2007117550 A1 US2007117550 A1 US 2007117550A1
Authority
US
United States
Prior art keywords
service
processor
readable medium
service usage
communication device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/624,013
Inventor
Adam Boris
Daniel McFarland
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DBS Communications Inc
Original Assignee
DBS Communications Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DBS Communications Inc filed Critical DBS Communications Inc
Priority to US11/624,013 priority Critical patent/US20070117550A1/en
Assigned to DBS COMMUNICATIONS, INC. reassignment DBS COMMUNICATIONS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MCFARLAND, DANIEL, BORIS, ADAM
Assigned to SIERRA VENTURES VIII-A, L.P., AS AGENT reassignment SIERRA VENTURES VIII-A, L.P., AS AGENT INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: DBS COMMUNICATIONS, INC.
Publication of US20070117550A1 publication Critical patent/US20070117550A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/20Transfer of user or subscriber data
    • H04W8/205Transfer to or from user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/28Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal
    • H04M15/30Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP with meter at substation or with calculation of charges at terminal the meter or calculation of charges not being controlled from an exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/20Technology dependant metering
    • H04M2215/2026Wireless network, e.g. GSM, PCS, TACS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/92Autonomous calculations of charges in terminal, i.e. meter not controlled from exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing

Definitions

  • This invention relates a system and method for actively monitoring and reporting service usage activity on a wireless system, and more specifically, to a system for compiling service usage records for services used on the wireless system and transmitting the service usage records to a remote server for processing.
  • SIM card Subscriber Identity Module smart card
  • GSM Global System for Mobile Communications
  • SIM cards on which a running total is kept of the user's minutes and rating occurs on the card.
  • SIM cards can be for calling plans where the user pays for minutes and services prior to using the minutes and services.
  • a tariff table within the SIM card keeps track of the minutes and service and shuts off service itself when the user's paid minutes and/or services have been used up.
  • Some of these systems conduct billing in real-time on the SIM.
  • SIM cards in which complex billing rules are stored on the SIM card itself.
  • Other calling/billing systems in the art allow the user to replenish an account (e.g., add minutes and services) during a call.
  • Embodiments of the inventions are directed to a SIM card for a phone or other communication device.
  • the SIM card for a phone has a first memory partition on which a phone user identity and phone network access data are stored.
  • a service usage monitoring application is stored in a memory.
  • the service usage monitoring application (a) logs information about a service used via the phone, (b) creates a service usage record for the service activity based on the information, (c) stores the service usage record in a buffer, (d) creates a reporting message containing at least one service usage data record, (e) sends the reporting message to a remote server at a preset interval based on a triggered event, and (f) purges the at least one service usage record from the buffer upon successful transmission of the reporting message.
  • FIG. 1 illustrates a cell phone according to an embodiment of the invention
  • FIG. 2 illustrates a SIM card according to an embodiment of the invention
  • FIG. 3 illustrates a diagram of a cellular system according to an embodiment of the invention
  • FIG. 4A illustrates a service usage monitoring method implemented by a wireless system according to an embodiment of the invention
  • FIG. 4B illustrates an alternative call monitoring method implemented by the cellular system according to an embodiment of the invention.
  • FIG. 4C illustrates a service usage record reporting method implemented by a wireless system according to an embodiment of the invention
  • FIG. 4D illustrates a method of disabling the SIM card when predetermined standards are not met by the phone according to an embodiment of the invention
  • FIG. 5 illustrates components within a memory partition according to an embodiment of the invention
  • FIG. 6 illustrates a cell phone for accessing a network according to an embodiment of the invention
  • FIGS. 7A and 7B illustrate a method of remotely controlling services on a cell phone utilizing a SIM card implementing a service usage monitoring application according to an embodiment of the invention.
  • FIG. 8 illustrates a diagram of another cellular system according to an embodiment of the invention.
  • An embodiment of the invention is directed to a method and system for compiling information pertaining to service usage made on a wireless network and transmitting the information via a wireless network to a Storage and Control Server (“SCS”).
  • the service usage may be made via cellular telephones on a cellular network, for example.
  • the cell phones may be GSM cell phones.
  • a user may have a SIM card that contains personal user account information such as custom menus, telephone lists, personalized services, network access and authentication protocols, etc.
  • the SIM card may also include a memory which stores instructions or unique software code for a customized service usage monitoring application.
  • the SIM card may be used with any cell phone compliant with GSM standards.
  • the unique software code for the customized service usage monitoring application may be located entirely within the SIM card in a memory partition.
  • Software on the cellular phone itself may be executed in conjunction with the instructions or code on the SIM card, but the unique instructions or code are contained entirely within the SIM card itself so that the SIM card can be moved from one GSM cellular phone to another GSM cellular phone and the customized service usage monitoring application may still be invoked.
  • the customized service usage monitoring application may periodically send messages to the SCS, the messages containing details of service usage made via the cellular phone.
  • Services in the GSM environment may include calling, messaging, use of General Packet Radio Service (“GPRS”), data calls, purchase transactions, downloading, streaming media, picture messaging, etc.
  • GPRS General Packet Radio Service
  • the service usage records may be sent using the Short Message Service (“SMS”) format or in any other data format such as GPRS, User Datagram Protocol (“UDP”), a circuit-switched data calling protocol, or any other bearer channel available to the wireless phone.
  • SMS Short Message Service
  • UDP User Datagram Protocol
  • the messages may contain information about the starting time and stopping time of a call or service, as well as the number and name of the called and calling parties.
  • the messages may also contain information relating to an amount of
  • the SCS may contain information relating to the usage on the user's account to determine how to charge for services and to decide whether to activate or terminate service.
  • An embodiment of the invention may also be implemented in a Code Division Multiple Access (“CDMA”) environment.
  • the available services may include, e.g., voice calling, messaging, Evolution Data Only (“EvDO”), single carrier (1x) radio transmission technology (“1xRTT”), circuit-switched data, packet data, etc.
  • the service usage records for an embodiment in a CDMA environment may be sent using SMS, 1xRTT, UDP, a circuit-switched data calling protocol, or any other bearer channel available to the wireless phone.
  • cell phone As described below, terms such as “cell phone”, “cellular phone”, “cellular network”, “cellular services” are used to identify in a generic way any and all wireless common carrier phones, networks and services irrespective of the technologies (e.g., GSM, TDMA, CDMA, etc.) and frequencies (e.g., 800 MHz, 1900 MHz, Cellular band, PCS band, etc.) of operation.
  • technologies e.g., GSM, TDMA, CDMA, etc.
  • frequencies e.g., 800 MHz, 1900 MHz, Cellular band, PCS band, etc.
  • FIG. 1 illustrates a cell phone 100 according to an embodiment of the invention.
  • the cell phone 100 may be a GSM cell phone.
  • GSM is a digital cellular phone technology based on Time Division Multiple Access (“TDMA”) that is the predominant system in Europe, but is also used around the world. Operating in the 900 MHz and 1.8 GHz bands in Europe and the 850 MHz Cellular band and 1.9 GHz PCS band in the U.S., GSM defines the entire cellular system, not just the air interface (TDMA, Code Division Multiple Access (“CDMA”), etc.).
  • TDMA Time Division Multiple Access
  • CDMA Code Division Multiple Access
  • the cell phone 100 includes a SIM card 105 that contains user account information such as custom menus, telephone lists, personalized services, network profile information, etc.
  • the SIM card 105 is tiny computer in the mobile phone 100 . It has memory (for data and applications), a processor and the ability to interact with the user.
  • Current SIM cards 105 typically have at least 16 to 64 kb of memory, which provides plenty of room for storing hundreds of personal phone numbers, text messages and other value-added services.
  • the SIM card 105 provides portability for the user's personal settings and information. For example, any GSM phone becomes immediately programmed after plugging in a SIM card 105 , thus allowing GSM phones to be easily rented or borrowed. The portability also makes it possible for a user to carry a mobile subscription and data through different types and generations of GSM phone or to a different GSM phone if the user's GSM phone were faulty or stopped working for some reason.
  • the interfaces between the mobile handset and the SIM card 105 are fully standardized and there are already specifications in place for 3rd generation handsets and SIM cards 105 . Similar standards are also in place for CDMA handsets and their SIM card interfaces. This application can be applied similarly in a CDMA or Digital European Cordless Telephone (“DECT”) environment as well.
  • DECT Digital European Cordless Telephone
  • GSM also provides a Short Messaging Service (“SMS”) that enables text messages up to 160 characters in length to be sent to and from a GSM phone. It also supports data transfer at 9.6 Kbps to packet networks, Integrated Services Digital Network (“ISDN”) and Plain Old Telephone System or Service (“POTS”) users. GSM is a circuit-switched system that divides each 200 kHz channel into eight time slots.
  • SMS Short Messaging Service
  • ISDN Integrated Services Digital Network
  • POTS Plain Old Telephone System or Service
  • GPRS General Packet Radio Service
  • GSM-SMS GSM's short messaging service
  • the cell phone 100 may include a display 110 , the SIM card 105 , an SMS and GPRS Bearer Capability 115 .
  • the display 110 may be a Liquid Crystal Display (“LCD”).
  • the cell phone 100 may also include a binary download manager application 120 , which may be an application utilized to download ring tones from a source such as the Internet.
  • a keypad 130 may be utilized to allow the user to enter a number to be called, or navigate through a menu on the display, for example.
  • a menu interface application 125 may provide an interface between the keypad 130 and the display 110 .
  • the cell phone 100 may also include a wireless Internet browser 135 , which the user may utilize, via the keypad 130 and the display 110 , to access the Internet.
  • a Wireless Application Protocol/Wireless Instant Messaging (“WAP/WIM”) application 140 contains necessary protocols for wireless data communication and web browsing.
  • a Java 2 Platform, Micro Edition (“J2ME”) application 145 contains necessary instructions and other software to implement the java within the cell phone 100 .
  • the cell phone 100 may include a processor 150 to control operation of the cell phone 100 and execute necessary instructions or code to implement the various services within the cell phone.
  • a memory 155 such as a Random Access Memory (“RAM”), may store the instructions or code to implement the various applications.
  • the cell phone 100 may include an antenna 160 for communication.
  • the cell phone 100 may include a clock/timer 165 for keeping time such as, e.g., the time of day for display on the display 110 and the start and stop time of a call.
  • FIG. 2 illustrates a SIM card 105 according to an embodiment of the invention.
  • the SIM card 105 may include a processor 200 and memory devices 205 , 215 , and 230 .
  • Each of the memory devices 205 , 215 , and 230 may be a Random Access Memory (“RAM”), a flash memory, or any other suitable type of memory device.
  • FIG. 2 shows three separate memory devices 205 , 215 , and 230 , other embodiments may include a single memory device where the contents of memories 205 , 215 , and 230 are separated from each other by partitions.
  • RAM Random Access Memory
  • Memory device 205 may include information or data specific to the carrier utilized by the cell phone 100 .
  • memory 205 may include GSM user identity and network access data 210 for a carrier such as Cingular, T*Mobile, or any other wireless carrier.
  • Memory device 215 may include data or program instructions specific to an operator of a service management system for using a carrier network.
  • the operator may be the carrier, or it may be a separate entity. In the event that it is a separate entity, common access between the contents of memories 205 and 215 is limited to one or two call control GSM elemental files. This limited access feature may be included for security purposes.
  • a service usage monitoring application 220 may be stored within the memory device 215 , as well as a personalization parameters 225 .
  • the personalization parameters 225 may include parameters for determining how often the SIM 105 reports service usage records for the user.
  • These parameters can include (a) time intervals for reporting service usage records; (b) the number of service usage records reported at a time; (c) the amount of data to store in a buffer prior to transmitting the service usage records; and (d) specific events triggering the reporting (e.g., at power-up or power-down of the cell phone 100 ), etc. Additional parameters include limits on the length of a call made with the cell phone 100 (inbound calls may also be limited to different time lengths than outbound calls). The parameters may also specify which services need to be reported (e.g., if the user has a service plan allowing unlimited SMS messages, it may not be necessary to send SMS usage records). The personalization parameters are customizable and may be dynamically changed at any time by the SCS by sending a message to the mobile device, even during a call.
  • the service usage monitoring application 220 may be a program which compiles information on all calls or service usage made by the user of the cell phone 100 and periodically sends the information to the SCS for processing.
  • the service usage monitoring application 220 may be designed so that once the information is sent out from the SIM card 105 , it is no longer saved within the memory device 215 . Consequently, the SIM card 105 may utilize a relatively small memory device 215 .
  • the service usage monitoring application 220 may periodically send the service usage records via SMS messages.
  • Memory device 230 may be utilized to store third-party applications.
  • Memory device 230 may include a JAVA Virtual Machine 235 and a proactive SIM Application Toolkit (“SAT”) 240 .
  • the proactive SAT 240 is a value added SIM service technology, capable of delivering secure, flexible, user-friendly value added services on existing networks and handsets.
  • the value added services may be the display of sports scores, weather information, map directions, or the user's bank information, for example.
  • the proactive SAT 240 was defined in the GSM 11.14 standard for 2G networks. From release 4 onward, GSM 11.14 is replaced by 3GPP 31.111 which also includes specifications of a Universal Subscriber Identity Module (“USIM”) Application Toolkit (“USAT”) for 3G networks.
  • USIM Universal Subscriber Identity Module
  • USAT Universal Subscriber Identity Module
  • the SIM card 105 can be programmed with applications that appear on the cell phone 100 display 110 as menu items.
  • the SAT 240 is a technology that lets the SIM card 105 issue commands to the cell phone 100 . These commands range from displaying menus and getting user input, to sending and receiving SMS messages.
  • the SAT 240 is essential for implementing security critical applications, since it allows for custom encryption.
  • the SAT 240 technology is incorporated into many major mobile telecommunication standards.
  • Memory device 230 of the SIM card 105 may also include a Public Key Infrastructure (“PKI”) processor 245 to encrypt data to be sent out from the SIM card 105 .
  • PKI Public Key Infrastructure
  • the memory device 230 may also include an extended SMS protocol application 250 , which invokes SMS protocols for communication.
  • the SIM card 105 may also include the processor 200 to execute code and implement applications stored within the memory devices 205 , 215 , and 230 .
  • Additional embodiments may be implemented without use of a SIM card 105 .
  • the service usage monitoring application 220 described above with respect to FIG. 2 may be implemented directly by a cell phone 100 .
  • the service usage monitoring application may be implemented by an alternative device for accessing a network such as a modem, and the network may be wireless, hard-wired, Voice-Over-Internet-Protocol (“VOIP”), or any other suitable type of network.
  • VOIP Voice-Over-Internet-Protocol
  • FIG. 6 illustrates a cell phone 100 for accessing a network according to an embodiment of the invention.
  • the cell phone 610 of FIG. 6 is similar to the cell phone 100 of FIG. 1 , except that cell phone 600 does not have a SIM card 105 , unlike FIG. 1 .
  • the memory 615 is also similar to the memory 155 .
  • the memory 615 may include user identity and network access data.
  • the service usage monitoring application 200 may also be stored on the memory.
  • FIG. 3 illustrates a diagram of a cellular system 300 according to an embodiment of the invention.
  • the service usage monitoring application 220 may cause the SIM card 105 to generate an SMS message containing the service usage records.
  • the SIM card 105 is in communication with the radio transceiver 160 of the cell phone 160 , and may cause the cell phone to transmit out the SMS message or messages containing the call records.
  • the SMS messages are transmitted on the Stand-alone Dedicated Control Channel (“SDCCH”) during an idle state of the cell phone 105 .
  • the SDCCH is used in a GSM system to provide a reliable connection for signaling.
  • the SMS messages are transmitted on the Slow Associated Control Channel (“SACCH”).
  • SACCH is a GSM signaling channel that provides a relatively slow signaling connection.
  • the SACCH is associated with either a traffic or dedicated channel.
  • the SMS messages are received by a communication tower 305 and then routed to a Base Transceiver Station (“BTS”) 310 .
  • the BTS 310 may comprise radio transmission and reception devices and antennas.
  • the BTS 310 may be in contact with a Base Station Controller (“BSC”) 315 via a “land line” interface.
  • BSC Base Station Controller
  • the BSC 315 acts as equipment manager for the radio interface. This may be done via remote commands to the BTS 310 and the cell phone 100 .
  • the BSC 315 may manage more than one BTS 310 .
  • Cellular communications refers to a sub-field of mobile communications in which the geographical area is sub-divided into cells. Each cell is handled by a BTS 310 . End-user devices (such as cell phones 100 or vehicle-mounted phones) are called Mobile Stations (“MS”) and they talk to the BTS 310 using an over-the-air radio interface. This is the only wireless interface in the cellular system 300 which means it is based on radio communication. Since the radio frequency spectrum is at a premium, the aim is to pack as many MSs as possible in a single radio frequency band. Unlike other radio systems, in cellular communications the MS is constantly moving through different cells, as the end-user moves about. This transition from one cell to the other is meant to be transparent to the end-user.
  • MS Mobile Stations
  • the MS and BTS 310 perform something called “hand-over.”
  • a hand-over involves seamlessly handing over the MS from one BTS 310 to another, when the user crosses a cell.
  • Other key entities which are part of the cellular system 300 include a Mobile services Switching Center (“MSC”) 320 which connects the cellular system 300 to external networks such as the regular phone system, a Home Location Register (“HLR”) 325 which contains information about the user and the current location of the MS, and a Visitor Location Register (“VLR”) 330 which contains dynamic information as well as copies of the BLR 325 for MSs currently in the area.
  • the HLR 325 may be in communication with an authentication center 327 which authenticates the user.
  • the VLR 330 may contain all the subscribers who are currently visiting within the service area.
  • the HLR 325 may contain all the subscribers within the provider's home service area.
  • the system 300 may utilize a Signal System 7 (“SS7”) network 340 .
  • SS7 is a protocol used in a public switched telephone system (the “intelligent network” or “advanced intelligent network”) for setting up calls and providing services.
  • the SS7 network 340 is a separate signaling network that is used in Class 4 and Class 5 voice switches.
  • the SS7 network 340 sets up and tears down the call, handles all the routing decisions and supports all modern telephony services such as 800 numbers, call forwarding, caller ID and local number portability (LNP).
  • the voice switches known as “service switching points” (“SSPs”) query “service control point” (“SCP”) databases using packet switches known as “signal transfer points” (“STPs”).
  • Accessing databases using a separate signaling network enables the system to more efficiently obtain static information such as the services a customer has signed up for and dynamic information such as ever-changing traffic conditions in the network.
  • static information such as the services a customer has signed up for
  • dynamic information such as ever-changing traffic conditions in the network.
  • a voice circuit is not tied up until a connection is actually made between both parties.
  • An International Mobile Equipment Identifier (“IMEI”) 337 is used to uniquely identify the mobile communications device 100 in a GSM network.
  • the SIM card 105 of cell phone 100 also includes a unique electronic serial number (a circuit card ID (“CCID”)), circuit card ID).
  • the equipment identity register (“EIR”) 337 contains a list of IMEI's for stolen cell phones, for example, so that when a user tries to use a cell phone 100 having an IMEI on a banned list, service is not initiated. In other embodiments, the equipment identity register 337 need not be utilized.
  • PSTN Public Switched Telephone Network
  • CO central office
  • the MSC 320 connects a landline PSTN 335 system to the mobile phone system.
  • the MSC 320 is also responsible for compiling call information for billing and handing off calls from one cell to another.
  • SMSC Short Message Service Center
  • GSM Global System for Mobile communications
  • the SMSC 342 provides an interface enabling effective exchange of large quantities of text messages (i.e., SMS) between the company, where it is based, and GSM users.
  • SMS text messages
  • GSM networks GSM networks. It allows for sending both text and graphic messages, such as the operator's logo or picture messages, and sending ringtones.
  • This interface may be based on a direct or indirect TCP connection to GSM network operators using the SM-PP protocol, bi-directional email addressing for SMS messages, or a direct or indirect SS7 interface to the carrier's SMSC.
  • An access protocol assigned to a given operator is used for exchanging messages with the SMSC 342 .
  • the system also provides for handling multimedia MMS messages.
  • the cellular system 300 may also include an Over-The-Air (“OTA”) delivery platform 352 .
  • OTA is a technology used to communicate with, download applications to, and manage a SIM card 105 without being connected physically to the SIM card 105 .
  • OTA enables a Network Operator to introduce new SIM services or to modify the contents of SIM cards 105 in a rapid and cost-effective way.
  • OTA is based on client/server architecture where at one end there is an operator back-end system (customer care, billing system, application server, etc.) and at the other end there is the SIM card 105 .
  • the operator's back-end system sends service requests to an OTA Gateway 355 , which transforms the requests into Short Messages and sends them onto the SMSC 342 which transmits them to a subscriber's SIM card 105 in the field.
  • the OTA Gateway 355 receives Service-Requests through a Gateway API that indicates the actual card to modify/update/activate.
  • a Gateway API that indicates the actual card to modify/update/activate.
  • the OTA Gateway 355 there is a card database that indicates for each card, the SIM vendor, the card's 105 identification number, the International Mobile Subscriber Identity (“IMSI”) and the Mobile Subscriber ISDN Number (“MSISDN”).
  • the OTA delivery platform 352 may encrypt messages and send them to the SIM card 105 , where they are decrypted.
  • the communication between the SCS 362 and the SIM 105 need not be made through the OTA delivery platform 352 . Instead, it may be made via SMS messages, or any other suitable messaging format utilizing the SMSC or a direct data bearer channel, such as GPRS 342 .
  • the service request is then formatted into a message that can be understood by the recipient SIM card 105 .
  • the OTA Gateway 355 has a set of libraries that contain the formats to use for each brand of SIM cards 105 .
  • the OTA Gateway 355 then formats the message differently depending on the recipient SIM card 105 .
  • a formatted message is then sent to the SMSC 342 using the right set of parameters as described in GSM 03.48.
  • the OTA Gateway 355 issues as many SMS messages as are required to fulfill the Service-Request. In this operation, the OTA Gateway 355 is also responsible for the integrity and security of the process.
  • the OTA Delivery Platform 352 also includes subscriber management tools 357 .
  • the subscriber management tools 357 may be utilized to manage the user's (i.e., the “subscriber's”) usage (e.g., to change permissions or cut off services).
  • the subscriber management tools 357 may be in communication with a billing system 360 .
  • the billing system 360 may also interface between a service platform within the SCS 362 and a switch manager 365 .
  • the switch manager 365 take orders from the billing system 360 and may have a function of initializing various communications servers for the user, such as the HLR 325 , SMSC 342 .
  • the service platform within the SCS 362 may contain information about the user of the cell phone 100 , such as, e.g., the user's rating, payment plan, minutes, and other services such as voicemail, call waiting, etc.
  • An advanced billing and rating system 387 within the SCS 362 may be operated and controlled by the carrier or by a separate entity who receives call records, makes adjustments to the user's account based on the usage of the wireless services 100 .
  • the SCS 362 may send a message to the phone or to the wireless carrier's network interface to suspend services for the user, which may include the termination of a call in progress.
  • the SCS 362 may simply cause the billing system 360 to keep a running total of the amount of services consumed by the user for the call.
  • the SCS 362 may include a point-to-point SMS client 367 .
  • the point-to-point SMS client 367 may receive the SMS messages in which service usage records are stored, and may transmit messages to configure, initialize, or update the SIM application (i.e., the service usage monitoring application) control functions 370 .
  • the service platform implemented by SCS 362 may allow cell phone 100 management with the ability to reconfigure, query, and update parameters on the SIM card 105 using SM-PP, OTA, and point-of-sale SIM card programmers.
  • the service platform implemented by the SCS 362 may also support self-provisioning and self-replenishment applications.
  • the architecture may provide the necessary interfaces to the carrier's provisioning system and message mailbox, and to the SCS 362 .
  • the SIM application control tools module 370 on the SCS 362 may receive the SMS messages that were sent by the SIM card 105 and received by the point-to-point SMS client 367 .
  • the SIM application control tools module 370 may be utilized by the SCS 362 to analyze and store usage detail records received.
  • the application control tools module 370 may be configured to only access information stored within the second memory device 215 /second portioned memory of the SIM card 105 , for security purposes.
  • the SCS 362 may also include an OTA gateway client 383 which may communicate with the OTA gateway 355 via the Internet 381 .
  • the SCS 362 may also include a wireless Internet gateway 385 which may communicate with the OTA gateway 355 via the Internet 381 .
  • the wireless Internet gateway 385 may be in communication with a Wireless Markup Language (“WML”) server 390 .
  • the WML server 390 may communicate with a trusted operator services module 393 .
  • the trusted operator services module 393 may be utilized, e.g., to provide an interface to allow the user to purchase goods and provides security for such transactions.
  • the service usage monitoring application 220 within the SIM card 105 is a proactive SIM card application to achieve improved monitoring of service usage by the wireless device, real time call control, and customer communications.
  • the service usage monitoring application 220 is used in combination with a server-based record processing, storage, and provisioning platform (located within SCS 362 ).
  • the service usage monitoring application 220 operates by monitoring and reporting call, SMS, and other communications activity for a particular cell phone 100 to the SCS 362 , which may be located at a remote site. More specifically, the service usage monitoring application 220 uses a modified SIM card 105 programmed to monitor every service usage event, initiated or received by the cell phone.
  • the service usage monitoring application 220 creates and stores on the SIM card 105 a record of the call duration for each call and/or the number of the SMS messages sent or received. At a predetermined time, the service usage monitoring application 220 causes the information stored on the SIM card to be sent via an SMS message to the SCS 362 .
  • FIG. 8 illustrates a diagram of another cellular system according to an embodiment of the invention.
  • a wireless user device 800 includes a processor 825 in communication with a memory 820 .
  • the memory 820 may store code for the service usage monitoring application 220 and application data (e.g., for a SIM card 105 ).
  • the wireless device 800 may communicate with a wireless services network 805 via wireless technology-based services (e.g., GSM Voice, SMS, etc.).
  • the wireless services network 805 may be a GSM/GPRS/SMS network.
  • the wireless services network 805 may communicate with the SCS 362 via an interface.
  • the interface e.g., a proprietary interface to a switch manager
  • the SCS 362 may interface with a network 815 .
  • the network 815 may be utilized for the transport (e.g., via SMS messages) of reports and control messages to and from the service usage monitoring application 220 and the SCS 362 .
  • the network 815 may be the same as the wireless services network 805 .
  • FIG. 4A illustrates a call monitoring method implemented by the cellular system 300 according to an embodiment of the invention.
  • the service usage monitoring application 220 detects 400 whether a call/service usage has begun.
  • the service usage monitoring application 220 monitors each call using two events: “CALL CONNECT” and “CALL DISCONNECT.” These events are sent by the cell phone 100 to the SIM card 105 at call connection and call disconnection.
  • the SIM card 105 measures the duration by retrieving the handset time at the beginning and at the end of the call/service, or by using the available timers on the mobile to determine the length of services consumed, or by counting service events, such as SMS messages, transactions, downloads, etc.
  • the service usage monitoring application 220 logs 405 the calling number (for inbound calls/services) or the called number (for outbound calls/services). The service usage monitoring application 220 then determines 410 the start time of the call or service—this may be taken from the clock/timer 165 . A counter x may then be initialized 415 to the value “0”. At operation 420 , the service usage monitoring application 220 determines 420 whether the call or service usage has ended. If “no,” processing proceeds to operation 425 , where counter x is incremented. If “yes,” processing proceeds to operation 440 . At operation 430 , the service usage monitoring application 220 determines whether counter x is equal to y, a preset threshold value.
  • processing returns to operation 420 . If “yes,” processing proceeds to operation 435 , where the time is retrieved from the clock/timer 165 .
  • the reason for using the counter and retrieving the time during the call is so that an accurate call/service usage length can be determined in case there are any unexpected interruptions of power. In other embodiments, a method where a counter in decremented may be utilized.
  • the service usage monitoring application 220 creates 440 a Usage Detail Record (UDR), which may include (a) the type of call/service usage (e.g., inbound or outbound, SMS, GPRS, etc.), (b) the destination address or the calling/service usage address (depending on the type of call/service usage), and (c) the duration/count of the call/service usage.
  • UDR Usage Detail Record
  • the service usage monitoring application 220 may accumulate 445 the UDRs in a UDR buffer.
  • FIG. 4B illustrates an alternative service usage monitoring method implemented by the UDR application 300 according to an embodiment of the invention.
  • the service usage monitoring application 220 detects 447 whether a call/service usage has begun.
  • the service usage monitoring application 220 logs 449 the calling number (for inbound calls/services) or the called number (for outbound calls/services).
  • the service usage monitoring application 220 determines 451 the start time of the call or service—this may be taken from the clock/timer 165 .
  • the service usage monitoring application 220 determines whether the call or service usage has ended. If “no,” processing stays at operation 453 . If “yes,” processing proceeds to operation 455 , where the end time is retrieved from the clock/timer 165 .
  • the service usage monitoring application 220 creates 457 a UDR for the call/service usage.
  • the service usage monitoring application 220 may then store the UDR 459 in the UDR buffer.
  • FIG. 4C illustrates a UDR reporting method implemented by the UDR application 300 according to an embodiment of the invention.
  • the service usage monitoring application 220 creates 465 a UDR message in SMS format, fills it with the maximum number of UDRs possible, and adds SMS counters and a security layer.
  • the UDR SMS message is then sent 470 to the SCS 362 .
  • the UDR SMS message may be encrypted.
  • the service usage monitoring application 220 checks 475 for acknowledgement of receipt. If no acknowledgment is received, processing returns to operation 470 . However, if acknowledgement is received, the delivered UDR records are purged 480 from the UDR buffer. If the cell phone 100 is powered-off before the SMS is sent, the service usage monitoring application 220 attempts to send it again when the cell phone 100 powers on again.
  • the service usage monitoring application 220 also monitors inbound and, if possible, outbound short messages. This is done by incrementing an inbound SMS counter and an outbound SMS counter each time a text message is received or sent.
  • the service usage monitoring application 220 monitors inbound short messages by filtering the modifications made in the SMS file by the phone. Each time, the phone updates a record in the SMS file with the status byte set to “Message received by MS from network; message to be read,” the service usage monitoring application 220 increases the inbound SMS counter by one.
  • the service usage monitoring application 220 also monitors outbound short messages. Each time the user attempts to send an SMS message, the service usage monitoring application 220 authorizes it and increments the outbound SMS counter by one. In other embodiments, this SMS control and reporting need not be performed.
  • the service usage monitoring application 220 may request the cell phone 100 to disconnect the call or end the service by sending a refresh command. This will cause the cell phone 100 to run a GSM session termination procedure and to disconnect any ongoing calls/services. Subsequently, the cell phone 100 will activate the SIM card 105 again and start a new session.
  • FIG. 4D illustrates a method of disabling the SIM card 105 when predetermined standards are not met by the phone according to an embodiment of the invention.
  • the service usage monitoring application 220 interrogates 486 the cell phone 100 .
  • the service usage monitoring application 220 determines 488 whether certain predetermined standards (e.g., SIM call control and SMS capability) are present. If they are not present, then the service usage monitoring application disables 490 the SIM card 105 . If they are present, then the SIM card 105 and the cell phone 100 may function 492 properly.
  • certain predetermined standards e.g., SIM call control and SMS capability
  • the service usage monitoring application 220 may be remotely controlled by the SCS 362 .
  • the SIM card 105 may receive an encrypted control message from the SCS 362 , the control message including parameters to control the service on the cell phone 100 and optimize a reporting frequency of messages containing the UDR records.
  • the parameters may include (a) a time frequency at which the message is sent to the SCS 362 ; (b) a message size threshold before the message is sent; (c) a service count limit of services utilized on the cell phone 100 prior to the reporting messages being sent; and (d) a maximum call length allowed.
  • the parameters may also include an ability to command the SIM card to immediately send the reporting message(s), and set a transmission time of the reporting message(s) according to a predefined event such as power-up and power-down.
  • the control message can enable or disable various modes of service, such as: inbound service, outbound service, Short Message Service, voice service, General Packet Radio Service, transaction service, and download service.
  • the receipt of the control message and the transmission of the UDR records may be transparent to a user of the phone (i.e., the user may not even know that the control message has been received by the cell phone 100 , or that the UDR records have been transmitted).
  • the control message may cause an updating of the service usage monitoring application 220 by downloading new code libraries to the service usage monitoring application 220 and commanding the service usage monitoring application 220 to utilize the new code libraries and purge old code libraries.
  • FIGS. 7A and 7B illustrate an additional method of remotely controlling services on a cell phone 100 utilizing a SIM card 105 implementing a service usage monitoring application 220 according to an embodiment of the invention.
  • This method may be implemented by a processor or computer at the SCS 362 .
  • a customer activation may be initiated by a user using the cell phone 100 having the SIM 105 for the first time, e.g., a command is then sent 705 to the carrier's activation system for activation.
  • the method determines 710 whether activation has been allowed. If “no,” processing remains at operation 710 . If “yes,” processing proceeds to operation 720 .
  • the method determines whether a new phone message has been received.
  • the new phone message may be received, e.g., when a new user uses the cell phone 100 for the first time.
  • the method initiates a product load.
  • the product load may be initiated where a user has just initiated service after purchasing a new cell phone 100 , or a current user has added new services.
  • the method determines 730 whether it is a new activation. If “yes,” processing proceeds to operation 720 . If “no,” processing proceeds to operation 735 .
  • the method determines whether the product (i.e., everything required to implements a service on the phone such as, e.g., software and various parameters associated with the service) is loaded and the new phone message is received. If “no,” processing remains at operation 720 . If “yes,” processing proceeds to operation 735 , where a configuration message is sent to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100 .
  • the configuration message may be sent in the SMS format and may be encrypted.
  • the method determines whether a UDR is received by the SCS 362 . If “no,” processing remains at operation 740 . If “yes,” processing proceeds to operation 745 where error checking and message verification (e.g., sych, reconciliation, and enrichment) is performed on the received UDR. Next, the product limits (e.g., service plan parameters) are calculated 750 . The method then determines 755 whether the user has exceeded the service plan limits. If “no,” processing proceeds to operation 760 where the method determines whether the product configuration threshold has been reached. If “yes,” and updated configuration message with parameters is sent 770 to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100 . The configuration message may be encrypted. If “no,” processing proceeds to operation 775 , and the method waits 775 for additional UDRs to be received, and which point processing returns to operation 740 .
  • error checking and message verification e.g., sych, reconciliation, and enrichment
  • the product limits e.g., service plan parameters
  • processing proceeds to operations 765 and 780 .
  • a configuration message is sent by the SCS 362 to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100 .
  • the configuration message may be encrypted.
  • a message is sent to the carrier to inform that the user's service is to be suspended. Alternatively (or additionally), a control message may also be sent to the SIM card 105 to suspend operation locally.
  • FIG. 5 illustrates components within the memory 215 according to an embodiment of the invention.
  • the memory 215 may include an inbound SMS counter 500 to keep a record out the number of inbound calls.
  • the inbound SMS counter 500 may be a portion of the memory 215 that is incremented.
  • the memory 215 may include an outbound SMS counter 505 to keep a record out the number of outbound calls.
  • the outbound SMS counter 505 may be a portion of the memory 215 that is incremented.
  • the memory 215 may also include a UDR buffer 510 in which the UDR records may be stored.
  • a cellular phone and cellular network need not be used. Instead, e.g., a Voice-Over-Internet-Protocol (“VOIP”) network may be utilized.
  • VOIP Voice-Over-Internet-Protocol
  • Other embodiments may also utilize devices other than cell phones. Such devices may accept SIM cards 105 —a wireless data card is an example of such as device. Generally, such devices may be communication devices patched over a network. Also, other devices may also utilize additional networks other than GSM or CDMA, such as, e.g., DECT, TDMA, or any other SIM wireless network that accepts a SIM card 105 .

Abstract

A SIM card for a phone has a first memory partition on which a phone user identity and phone network access data are stored. A service usage monitoring application is stored in a memory. The service usage monitoring application (a) logs information about a service used via the phone, (b) creates a service usage record for the service activity based on the information, (c) stores the service usage record in a buffer, (d) creates a reporting message containing at least one service usage data record, (e) sends the reporting message to a remote server at a preset interval based on a triggered event, and (f) purges the at least one service usage record from the buffer upon successful transmission of the reporting message.

Description

    REFERENCE TO PRIOR APPLICATION
  • This application is a divisional application of the U.S. patent application Ser. No. 10/923,479 filed on Aug. 20, 2004 and entitled “Service Detail Record Application and System” which is incorporated herein in by reference in its entirety.
  • BACKGROUND
  • 1. Technical Field
  • This invention relates a system and method for actively monitoring and reporting service usage activity on a wireless system, and more specifically, to a system for compiling service usage records for services used on the wireless system and transmitting the service usage records to a remote server for processing.
  • 2. Description of the Related Arts
  • There are calling/billing systems in the art. Such systems typically include a Subscriber Identity Module smart card (“SIM card”) hooked into a cellular telephone, where the SIM cards contain information personal to the user. Such systems require specialized software on the cellular telephone, in order for compilation of call information to occur. For example, in typical systems, a SIM card for a Global System for Mobile Communications (“GSM”) cell phone can only be used with certain GSM cell phones having the specialized software on the GSM cell phone itself.
  • There are also calling/billing systems in the art which include SIM cards on which a running total is kept of the user's minutes and rating occurs on the card. Such SIM cards can be for calling plans where the user pays for minutes and services prior to using the minutes and services. In such SIM cards, a tariff table within the SIM card keeps track of the minutes and service and shuts off service itself when the user's paid minutes and/or services have been used up. Some of these systems conduct billing in real-time on the SIM. There are also additional SIM cards in the art in which complex billing rules are stored on the SIM card itself. Other calling/billing systems in the art allow the user to replenish an account (e.g., add minutes and services) during a call.
  • SUMMARY OF THE INVENTION
  • Embodiments of the inventions are directed to a SIM card for a phone or other communication device. The SIM card for a phone has a first memory partition on which a phone user identity and phone network access data are stored. A service usage monitoring application is stored in a memory. The service usage monitoring application (a) logs information about a service used via the phone, (b) creates a service usage record for the service activity based on the information, (c) stores the service usage record in a buffer, (d) creates a reporting message containing at least one service usage data record, (e) sends the reporting message to a remote server at a preset interval based on a triggered event, and (f) purges the at least one service usage record from the buffer upon successful transmission of the reporting message.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates a cell phone according to an embodiment of the invention;
  • FIG. 2 illustrates a SIM card according to an embodiment of the invention;
  • FIG. 3 illustrates a diagram of a cellular system according to an embodiment of the invention;
  • FIG. 4A illustrates a service usage monitoring method implemented by a wireless system according to an embodiment of the invention;
  • FIG. 4B illustrates an alternative call monitoring method implemented by the cellular system according to an embodiment of the invention.
  • FIG. 4C illustrates a service usage record reporting method implemented by a wireless system according to an embodiment of the invention;
  • FIG. 4D illustrates a method of disabling the SIM card when predetermined standards are not met by the phone according to an embodiment of the invention;
  • FIG. 5 illustrates components within a memory partition according to an embodiment of the invention;
  • FIG. 6 illustrates a cell phone for accessing a network according to an embodiment of the invention;
  • FIGS. 7A and 7B illustrate a method of remotely controlling services on a cell phone utilizing a SIM card implementing a service usage monitoring application according to an embodiment of the invention; and
  • FIG. 8 illustrates a diagram of another cellular system according to an embodiment of the invention.
  • DETAILED DESCRIPTION
  • An embodiment of the invention is directed to a method and system for compiling information pertaining to service usage made on a wireless network and transmitting the information via a wireless network to a Storage and Control Server (“SCS”). The service usage may be made via cellular telephones on a cellular network, for example. The cell phones may be GSM cell phones. A user may have a SIM card that contains personal user account information such as custom menus, telephone lists, personalized services, network access and authentication protocols, etc. The SIM card may also include a memory which stores instructions or unique software code for a customized service usage monitoring application. The SIM card may be used with any cell phone compliant with GSM standards.
  • The unique software code for the customized service usage monitoring application may be located entirely within the SIM card in a memory partition. Software on the cellular phone itself may be executed in conjunction with the instructions or code on the SIM card, but the unique instructions or code are contained entirely within the SIM card itself so that the SIM card can be moved from one GSM cellular phone to another GSM cellular phone and the customized service usage monitoring application may still be invoked. The customized service usage monitoring application may periodically send messages to the SCS, the messages containing details of service usage made via the cellular phone. Services in the GSM environment may include calling, messaging, use of General Packet Radio Service (“GPRS”), data calls, purchase transactions, downloading, streaming media, picture messaging, etc. The service usage records may be sent using the Short Message Service (“SMS”) format or in any other data format such as GPRS, User Datagram Protocol (“UDP”), a circuit-switched data calling protocol, or any other bearer channel available to the wireless phone. For example, the messages may contain information about the starting time and stopping time of a call or service, as well as the number and name of the called and calling parties. The messages may also contain information relating to an amount of The SCS may contain information relating to the usage on the user's account to determine how to charge for services and to decide whether to activate or terminate service.
  • An embodiment of the invention may also be implemented in a Code Division Multiple Access (“CDMA”) environment. In a CDMA environment, the available services may include, e.g., voice calling, messaging, Evolution Data Only (“EvDO”), single carrier (1x) radio transmission technology (“1xRTT”), circuit-switched data, packet data, etc. The service usage records for an embodiment in a CDMA environment may be sent using SMS, 1xRTT, UDP, a circuit-switched data calling protocol, or any other bearer channel available to the wireless phone.
  • As described below, terms such as “cell phone”, “cellular phone”, “cellular network”, “cellular services” are used to identify in a generic way any and all wireless common carrier phones, networks and services irrespective of the technologies (e.g., GSM, TDMA, CDMA, etc.) and frequencies (e.g., 800 MHz, 1900 MHz, Cellular band, PCS band, etc.) of operation.
  • FIG. 1 illustrates a cell phone 100 according to an embodiment of the invention. The cell phone 100 may be a GSM cell phone. GSM is a digital cellular phone technology based on Time Division Multiple Access (“TDMA”) that is the predominant system in Europe, but is also used around the world. Operating in the 900 MHz and 1.8 GHz bands in Europe and the 850 MHz Cellular band and 1.9 GHz PCS band in the U.S., GSM defines the entire cellular system, not just the air interface (TDMA, Code Division Multiple Access (“CDMA”), etc.).
  • The cell phone 100 includes a SIM card 105 that contains user account information such as custom menus, telephone lists, personalized services, network profile information, etc. The SIM card 105 is tiny computer in the mobile phone 100. It has memory (for data and applications), a processor and the ability to interact with the user. Current SIM cards 105 typically have at least 16 to 64 kb of memory, which provides plenty of room for storing hundreds of personal phone numbers, text messages and other value-added services.
  • The SIM card 105 provides portability for the user's personal settings and information. For example, any GSM phone becomes immediately programmed after plugging in a SIM card 105, thus allowing GSM phones to be easily rented or borrowed. The portability also makes it possible for a user to carry a mobile subscription and data through different types and generations of GSM phone or to a different GSM phone if the user's GSM phone were faulty or stopped working for some reason. The interfaces between the mobile handset and the SIM card 105 are fully standardized and there are already specifications in place for 3rd generation handsets and SIM cards 105. Similar standards are also in place for CDMA handsets and their SIM card interfaces. This application can be applied similarly in a CDMA or Digital European Cordless Telephone (“DECT”) environment as well.
  • GSM also provides a Short Messaging Service (“SMS”) that enables text messages up to 160 characters in length to be sent to and from a GSM phone. It also supports data transfer at 9.6 Kbps to packet networks, Integrated Services Digital Network (“ISDN”) and Plain Old Telephone System or Service (“POTS”) users. GSM is a circuit-switched system that divides each 200 kHz channel into eight time slots.
  • General Packet Radio Service (“GPRS”) is an enhancement to the GSM mobile communications system that supports data packets. GPRS enables continuous flows of IP data packets over the system for such applications as Web browsing and file transfer. GPRS differs from GSM's short messaging service (GSM-SMS), which is limited to 160 bytes in each message (messages may be combined and reassembled to transfer larger files or messages).
  • The cell phone 100 may include a display 110, the SIM card 105, an SMS and GPRS Bearer Capability 115. The display 110 may be a Liquid Crystal Display (“LCD”). The cell phone 100 may also include a binary download manager application 120, which may be an application utilized to download ring tones from a source such as the Internet. A keypad 130 may be utilized to allow the user to enter a number to be called, or navigate through a menu on the display, for example. A menu interface application 125 may provide an interface between the keypad 130 and the display 110. The cell phone 100 may also include a wireless Internet browser 135, which the user may utilize, via the keypad 130 and the display 110, to access the Internet. A Wireless Application Protocol/Wireless Instant Messaging (“WAP/WIM”) application 140 contains necessary protocols for wireless data communication and web browsing. A Java 2 Platform, Micro Edition (“J2ME”) application 145 contains necessary instructions and other software to implement the java within the cell phone 100. The cell phone 100 may include a processor 150 to control operation of the cell phone 100 and execute necessary instructions or code to implement the various services within the cell phone. A memory 155, such as a Random Access Memory (“RAM”), may store the instructions or code to implement the various applications. The cell phone 100 may include an antenna 160 for communication. Finally, the cell phone 100 may include a clock/timer 165 for keeping time such as, e.g., the time of day for display on the display 110 and the start and stop time of a call.
  • FIG. 2 illustrates a SIM card 105 according to an embodiment of the invention. The SIM card 105 may include a processor 200 and memory devices 205, 215, and 230. Each of the memory devices 205, 215, and 230 may be a Random Access Memory (“RAM”), a flash memory, or any other suitable type of memory device. Although FIG. 2 shows three separate memory devices 205, 215, and 230, other embodiments may include a single memory device where the contents of memories 205, 215, and 230 are separated from each other by partitions.
  • Memory device 205 may include information or data specific to the carrier utilized by the cell phone 100. For example, memory 205 may include GSM user identity and network access data 210 for a carrier such as Cingular, T*Mobile, or any other wireless carrier.
  • Memory device 215 may include data or program instructions specific to an operator of a service management system for using a carrier network. The operator may be the carrier, or it may be a separate entity. In the event that it is a separate entity, common access between the contents of memories 205 and 215 is limited to one or two call control GSM elemental files. This limited access feature may be included for security purposes. A service usage monitoring application 220 may be stored within the memory device 215, as well as a personalization parameters 225. The personalization parameters 225 may include parameters for determining how often the SIM 105 reports service usage records for the user. These parameters can include (a) time intervals for reporting service usage records; (b) the number of service usage records reported at a time; (c) the amount of data to store in a buffer prior to transmitting the service usage records; and (d) specific events triggering the reporting (e.g., at power-up or power-down of the cell phone 100), etc. Additional parameters include limits on the length of a call made with the cell phone 100 (inbound calls may also be limited to different time lengths than outbound calls). The parameters may also specify which services need to be reported (e.g., if the user has a service plan allowing unlimited SMS messages, it may not be necessary to send SMS usage records). The personalization parameters are customizable and may be dynamically changed at any time by the SCS by sending a message to the mobile device, even during a call.
  • The service usage monitoring application 220 may be a program which compiles information on all calls or service usage made by the user of the cell phone 100 and periodically sends the information to the SCS for processing. The service usage monitoring application 220 may be designed so that once the information is sent out from the SIM card 105, it is no longer saved within the memory device 215. Consequently, the SIM card 105 may utilize a relatively small memory device 215. The service usage monitoring application 220 may periodically send the service usage records via SMS messages.
  • Memory device 230 may be utilized to store third-party applications. Memory device 230 may include a JAVA Virtual Machine 235 and a proactive SIM Application Toolkit (“SAT”) 240. The proactive SAT 240 is a value added SIM service technology, capable of delivering secure, flexible, user-friendly value added services on existing networks and handsets. The value added services may be the display of sports scores, weather information, map directions, or the user's bank information, for example. The proactive SAT 240 was defined in the GSM 11.14 standard for 2G networks. From release 4 onward, GSM 11.14 is replaced by 3GPP 31.111 which also includes specifications of a Universal Subscriber Identity Module (“USIM”) Application Toolkit (“USAT”) for 3G networks.
  • With the development of the SAT 240, the SIM card 105 can be programmed with applications that appear on the cell phone 100 display 110 as menu items. The SAT 240 is a technology that lets the SIM card 105 issue commands to the cell phone 100. These commands range from displaying menus and getting user input, to sending and receiving SMS messages. The SAT 240 is essential for implementing security critical applications, since it allows for custom encryption. The SAT 240 technology is incorporated into many major mobile telecommunication standards.
  • Memory device 230 of the SIM card 105 may also include a Public Key Infrastructure (“PKI”) processor 245 to encrypt data to be sent out from the SIM card 105. The memory device 230 may also include an extended SMS protocol application 250, which invokes SMS protocols for communication.
  • The SIM card 105 may also include the processor 200 to execute code and implement applications stored within the memory devices 205, 215, and 230.
  • Additional embodiments may be implemented without use of a SIM card 105. Specifically, the service usage monitoring application 220 described above with respect to FIG. 2, may be implemented directly by a cell phone 100. Alternatively, the service usage monitoring application may be implemented by an alternative device for accessing a network such as a modem, and the network may be wireless, hard-wired, Voice-Over-Internet-Protocol (“VOIP”), or any other suitable type of network.
  • FIG. 6 illustrates a cell phone 100 for accessing a network according to an embodiment of the invention. The cell phone 610 of FIG. 6 is similar to the cell phone 100 of FIG. 1, except that cell phone 600 does not have a SIM card 105, unlike FIG. 1. The memory 615 is also similar to the memory 155. The memory 615 may include user identity and network access data. The service usage monitoring application 200 may also be stored on the memory.
  • FIG. 3 illustrates a diagram of a cellular system 300 according to an embodiment of the invention. Although only a single cell phone 100 is shown, in practice this system 300 may be used with multiple cell phones 100 at any time. When the service usage monitoring application 220 determines that it is time to send service usage records to the SCS, it may cause the SIM card 105 to generate an SMS message containing the service usage records. The SIM card 105 is in communication with the radio transceiver 160 of the cell phone 160, and may cause the cell phone to transmit out the SMS message or messages containing the call records. The SMS messages are transmitted on the Stand-alone Dedicated Control Channel (“SDCCH”) during an idle state of the cell phone 105. The SDCCH is used in a GSM system to provide a reliable connection for signaling. If the user is on a call at the time the SMS messages are generated, then the SMS messages are transmitted on the Slow Associated Control Channel (“SACCH”). The SACCH is a GSM signaling channel that provides a relatively slow signaling connection. The SACCH is associated with either a traffic or dedicated channel.
  • The SMS messages are received by a communication tower 305 and then routed to a Base Transceiver Station (“BTS”) 310. The BTS 310 may comprise radio transmission and reception devices and antennas. The BTS 310 may be in contact with a Base Station Controller (“BSC”) 315 via a “land line” interface. The BSC 315 acts as equipment manager for the radio interface. This may be done via remote commands to the BTS 310 and the cell phone 100. The BSC 315 may manage more than one BTS 310.
  • “Cellular communications” refers to a sub-field of mobile communications in which the geographical area is sub-divided into cells. Each cell is handled by a BTS 310. End-user devices (such as cell phones 100 or vehicle-mounted phones) are called Mobile Stations (“MS”) and they talk to the BTS 310 using an over-the-air radio interface. This is the only wireless interface in the cellular system 300 which means it is based on radio communication. Since the radio frequency spectrum is at a premium, the aim is to pack as many MSs as possible in a single radio frequency band. Unlike other radio systems, in cellular communications the MS is constantly moving through different cells, as the end-user moves about. This transition from one cell to the other is meant to be transparent to the end-user. To accomplish this, the MS and BTS 310 perform something called “hand-over.” A hand-over involves seamlessly handing over the MS from one BTS 310 to another, when the user crosses a cell. Other key entities which are part of the cellular system 300 include a Mobile services Switching Center (“MSC”) 320 which connects the cellular system 300 to external networks such as the regular phone system, a Home Location Register (“HLR”) 325 which contains information about the user and the current location of the MS, and a Visitor Location Register (“VLR”) 330 which contains dynamic information as well as copies of the BLR 325 for MSs currently in the area. The HLR 325 may be in communication with an authentication center 327 which authenticates the user.
  • The VLR 330 may contain all the subscribers who are currently visiting within the service area. The HLR 325 may contain all the subscribers within the provider's home service area.
  • The system 300 may utilize a Signal System 7 (“SS7”) network 340. SS7 is a protocol used in a public switched telephone system (the “intelligent network” or “advanced intelligent network”) for setting up calls and providing services. The SS7 network 340 is a separate signaling network that is used in Class 4 and Class 5 voice switches.
  • The SS7 network 340 sets up and tears down the call, handles all the routing decisions and supports all modern telephony services such as 800 numbers, call forwarding, caller ID and local number portability (LNP). The voice switches known as “service switching points” (“SSPs”) query “service control point” (“SCP”) databases using packet switches known as “signal transfer points” (“STPs”).
  • Accessing databases using a separate signaling network enables the system to more efficiently obtain static information such as the services a customer has signed up for and dynamic information such as ever-changing traffic conditions in the network. In addition, a voice circuit is not tied up until a connection is actually made between both parties.
  • An International Mobile Equipment Identifier (“IMEI”) 337 is used to uniquely identify the mobile communications device 100 in a GSM network. The SIM card 105 of cell phone 100 also includes a unique electronic serial number (a circuit card ID (“CCID”)), circuit card ID). The equipment identity register (“EIR”) 337 contains a list of IMEI's for stolen cell phones, for example, so that when a user tries to use a cell phone 100 having an IMEI on a banned list, service is not initiated. In other embodiments, the equipment identity register 337 need not be utilized.
  • The Public Switched Telephone Network (“PSTN”) 335 is a worldwide voice telephone network. Once only an analog system, the heart of most telephone networks today is entirely digital. In the U.S., most of the remaining analog lines are the ones from your house or office to the telephone company's central office (“CO”).
  • The MSC 320 connects a landline PSTN 335 system to the mobile phone system. The MSC 320 is also responsible for compiling call information for billing and handing off calls from one cell to another.
  • A Short Message Service Center (“SMSC”) 342 allows SMS messages to be sent to and from the cell phone 100. The SMSC 342 provides an interface enabling effective exchange of large quantities of text messages (i.e., SMS) between the company, where it is based, and GSM users. The transfer of SMSs to cell phone 100 users takes place via GSM networks. It allows for sending both text and graphic messages, such as the operator's logo or picture messages, and sending ringtones. This interface may be based on a direct or indirect TCP connection to GSM network operators using the SM-PP protocol, bi-directional email addressing for SMS messages, or a direct or indirect SS7 interface to the carrier's SMSC. An access protocol assigned to a given operator is used for exchanging messages with the SMSC 342. In its most recent version, the system also provides for handling multimedia MMS messages. The cellular system 300 may also include an Over-The-Air (“OTA”) delivery platform 352. OTA is a technology used to communicate with, download applications to, and manage a SIM card 105 without being connected physically to the SIM card 105. OTA enables a Network Operator to introduce new SIM services or to modify the contents of SIM cards 105 in a rapid and cost-effective way. OTA is based on client/server architecture where at one end there is an operator back-end system (customer care, billing system, application server, etc.) and at the other end there is the SIM card 105.
  • The operator's back-end system sends service requests to an OTA Gateway 355, which transforms the requests into Short Messages and sends them onto the SMSC 342 which transmits them to a subscriber's SIM card 105 in the field. The OTA Gateway 355 receives Service-Requests through a Gateway API that indicates the actual card to modify/update/activate. In fact, inside the OTA Gateway 355 there is a card database that indicates for each card, the SIM vendor, the card's 105 identification number, the International Mobile Subscriber Identity (“IMSI”) and the Mobile Subscriber ISDN Number (“MSISDN”). The OTA delivery platform 352 may encrypt messages and send them to the SIM card 105, where they are decrypted.
  • The communication between the SCS 362 and the SIM 105 need not be made through the OTA delivery platform 352. Instead, it may be made via SMS messages, or any other suitable messaging format utilizing the SMSC or a direct data bearer channel, such as GPRS 342.
  • The service request is then formatted into a message that can be understood by the recipient SIM card 105. To achieve this, the OTA Gateway 355 has a set of libraries that contain the formats to use for each brand of SIM cards 105. The OTA Gateway 355 then formats the message differently depending on the recipient SIM card 105.
  • A formatted message is then sent to the SMSC 342 using the right set of parameters as described in GSM 03.48. Next, the OTA Gateway 355 issues as many SMS messages as are required to fulfill the Service-Request. In this operation, the OTA Gateway 355 is also responsible for the integrity and security of the process.
  • The OTA Delivery Platform 352 also includes subscriber management tools 357. The subscriber management tools 357 may be utilized to manage the user's (i.e., the “subscriber's”) usage (e.g., to change permissions or cut off services). The subscriber management tools 357 may be in communication with a billing system 360. The billing system 360 may also interface between a service platform within the SCS 362 and a switch manager 365. The switch manager 365 take orders from the billing system 360 and may have a function of initializing various communications servers for the user, such as the HLR 325, SMSC 342. The service platform within the SCS 362 may contain information about the user of the cell phone 100, such as, e.g., the user's rating, payment plan, minutes, and other services such as voicemail, call waiting, etc.
  • An advanced billing and rating system 387 within the SCS 362 may be operated and controlled by the carrier or by a separate entity who receives call records, makes adjustments to the user's account based on the usage of the wireless services 100. In the event that the user has already paid for certain services, access time, or minutes, and the user uses up all available units of service, the SCS 362 may send a message to the phone or to the wireless carrier's network interface to suspend services for the user, which may include the termination of a call in progress. In other embodiments, the SCS 362 may simply cause the billing system 360 to keep a running total of the amount of services consumed by the user for the call. The SCS 362 may include a point-to-point SMS client 367. The point-to-point SMS client 367 may receive the SMS messages in which service usage records are stored, and may transmit messages to configure, initialize, or update the SIM application (i.e., the service usage monitoring application) control functions 370.
  • The service platform implemented by SCS 362 may allow cell phone 100 management with the ability to reconfigure, query, and update parameters on the SIM card 105 using SM-PP, OTA, and point-of-sale SIM card programmers. The service platform implemented by the SCS 362 may also support self-provisioning and self-replenishment applications. The architecture may provide the necessary interfaces to the carrier's provisioning system and message mailbox, and to the SCS 362.
  • The SIM application control tools module 370 on the SCS 362 may receive the SMS messages that were sent by the SIM card 105 and received by the point-to-point SMS client 367. The SIM application control tools module 370 may be utilized by the SCS 362 to analyze and store usage detail records received. The application control tools module 370 may be configured to only access information stored within the second memory device 215/second portioned memory of the SIM card 105, for security purposes.
  • The SCS 362 may also include an OTA gateway client 383 which may communicate with the OTA gateway 355 via the Internet 381. The SCS 362 may also include a wireless Internet gateway 385 which may communicate with the OTA gateway 355 via the Internet 381. The wireless Internet gateway 385 may be in communication with a Wireless Markup Language (“WML”) server 390. The WML server 390 may communicate with a trusted operator services module 393. The trusted operator services module 393 may be utilized, e.g., to provide an interface to allow the user to purchase goods and provides security for such transactions.
  • The service usage monitoring application 220 within the SIM card 105 is a proactive SIM card application to achieve improved monitoring of service usage by the wireless device, real time call control, and customer communications. The service usage monitoring application 220 is used in combination with a server-based record processing, storage, and provisioning platform (located within SCS 362). The service usage monitoring application 220 operates by monitoring and reporting call, SMS, and other communications activity for a particular cell phone 100 to the SCS 362, which may be located at a remote site. More specifically, the service usage monitoring application 220 uses a modified SIM card 105 programmed to monitor every service usage event, initiated or received by the cell phone. The service usage monitoring application 220 creates and stores on the SIM card 105 a record of the call duration for each call and/or the number of the SMS messages sent or received. At a predetermined time, the service usage monitoring application 220 causes the information stored on the SIM card to be sent via an SMS message to the SCS 362.
  • FIG. 8 illustrates a diagram of another cellular system according to an embodiment of the invention. A wireless user device 800 includes a processor 825 in communication with a memory 820. The memory 820 may store code for the service usage monitoring application 220 and application data (e.g., for a SIM card 105). The wireless device 800 may communicate with a wireless services network 805 via wireless technology-based services (e.g., GSM Voice, SMS, etc.). The wireless services network 805 may be a GSM/GPRS/SMS network. The wireless services network 805 may communicate with the SCS 362 via an interface. The interface (e.g., a proprietary interface to a switch manager) may be utilized to activate and/or suspend a user's services. The SCS 362 may interface with a network 815. The network 815 may be utilized for the transport (e.g., via SMS messages) of reports and control messages to and from the service usage monitoring application 220 and the SCS 362. In some embodiments, the network 815 may be the same as the wireless services network 805.
  • FIG. 4A illustrates a call monitoring method implemented by the cellular system 300 according to an embodiment of the invention. First, the service usage monitoring application 220 detects 400 whether a call/service usage has begun. The service usage monitoring application 220 monitors each call using two events: “CALL CONNECT” and “CALL DISCONNECT.” These events are sent by the cell phone 100 to the SIM card 105 at call connection and call disconnection. For each call/service usage monitored, the SIM card 105 measures the duration by retrieving the handset time at the beginning and at the end of the call/service, or by using the available timers on the mobile to determine the length of services consumed, or by counting service events, such as SMS messages, transactions, downloads, etc.
  • Next, the service usage monitoring application 220 logs 405 the calling number (for inbound calls/services) or the called number (for outbound calls/services). The service usage monitoring application 220 then determines 410 the start time of the call or service—this may be taken from the clock/timer 165. A counter x may then be initialized 415 to the value “0”. At operation 420, the service usage monitoring application 220 determines 420 whether the call or service usage has ended. If “no,” processing proceeds to operation 425, where counter x is incremented. If “yes,” processing proceeds to operation 440. At operation 430, the service usage monitoring application 220 determines whether counter x is equal to y, a preset threshold value. If “no,” processing returns to operation 420. If “yes,” processing proceeds to operation 435, where the time is retrieved from the clock/timer 165. The reason for using the counter and retrieving the time during the call is so that an accurate call/service usage length can be determined in case there are any unexpected interruptions of power. In other embodiments, a method where a counter in decremented may be utilized.
  • At the end of each call/service usage, the service usage monitoring application 220 creates 440 a Usage Detail Record (UDR), which may include (a) the type of call/service usage (e.g., inbound or outbound, SMS, GPRS, etc.), (b) the destination address or the calling/service usage address (depending on the type of call/service usage), and (c) the duration/count of the call/service usage. The service usage monitoring application 220 may accumulate 445 the UDRs in a UDR buffer.
  • FIG. 4B illustrates an alternative service usage monitoring method implemented by the UDR application 300 according to an embodiment of the invention. First, the service usage monitoring application 220 detects 447 whether a call/service usage has begun. Next, the service usage monitoring application 220 logs 449 the calling number (for inbound calls/services) or the called number (for outbound calls/services). The service usage monitoring application 220 then determines 451 the start time of the call or service—this may be taken from the clock/timer 165.
  • At operation 453, the service usage monitoring application 220 determines whether the call or service usage has ended. If “no,” processing stays at operation 453. If “yes,” processing proceeds to operation 455, where the end time is retrieved from the clock/timer 165.
  • At the end of each call/service usage, the service usage monitoring application 220 creates 457 a UDR for the call/service usage. The service usage monitoring application 220 may then store the UDR 459 in the UDR buffer.
  • FIG. 4C illustrates a UDR reporting method implemented by the UDR application 300 according to an embodiment of the invention. First, at a predefined frequency, the service usage monitoring application 220 creates 465 a UDR message in SMS format, fills it with the maximum number of UDRs possible, and adds SMS counters and a security layer. The UDR SMS message is then sent 470 to the SCS 362. The UDR SMS message may be encrypted. The service usage monitoring application 220 checks 475 for acknowledgement of receipt. If no acknowledgment is received, processing returns to operation 470. However, if acknowledgement is received, the delivered UDR records are purged 480 from the UDR buffer. If the cell phone 100 is powered-off before the SMS is sent, the service usage monitoring application 220 attempts to send it again when the cell phone 100 powers on again.
  • The service usage monitoring application 220 also monitors inbound and, if possible, outbound short messages. This is done by incrementing an inbound SMS counter and an outbound SMS counter each time a text message is received or sent.
  • The service usage monitoring application 220 monitors inbound short messages by filtering the modifications made in the SMS file by the phone. Each time, the phone updates a record in the SMS file with the status byte set to “Message received by MS from network; message to be read,” the service usage monitoring application 220 increases the inbound SMS counter by one.
  • The service usage monitoring application 220 also monitors outbound short messages. Each time the user attempts to send an SMS message, the service usage monitoring application 220 authorizes it and increments the outbound SMS counter by one. In other embodiments, this SMS control and reporting need not be performed.
  • The service usage monitoring application 220 may request the cell phone 100 to disconnect the call or end the service by sending a refresh command. This will cause the cell phone 100 to run a GSM session termination procedure and to disconnect any ongoing calls/services. Subsequently, the cell phone 100 will activate the SIM card 105 again and start a new session.
  • FIG. 4D illustrates a method of disabling the SIM card 105 when predetermined standards are not met by the phone according to an embodiment of the invention. First, the service usage monitoring application 220 interrogates 486 the cell phone 100. Next, the service usage monitoring application 220 determines 488 whether certain predetermined standards (e.g., SIM call control and SMS capability) are present. If they are not present, then the service usage monitoring application disables 490 the SIM card 105. If they are present, then the SIM card 105 and the cell phone 100 may function 492 properly.
  • The service usage monitoring application 220 may be remotely controlled by the SCS 362. The SIM card 105 may receive an encrypted control message from the SCS 362, the control message including parameters to control the service on the cell phone 100 and optimize a reporting frequency of messages containing the UDR records. The parameters may include (a) a time frequency at which the message is sent to the SCS 362; (b) a message size threshold before the message is sent; (c) a service count limit of services utilized on the cell phone 100 prior to the reporting messages being sent; and (d) a maximum call length allowed.
  • The parameters may also include an ability to command the SIM card to immediately send the reporting message(s), and set a transmission time of the reporting message(s) according to a predefined event such as power-up and power-down. The control message can enable or disable various modes of service, such as: inbound service, outbound service, Short Message Service, voice service, General Packet Radio Service, transaction service, and download service. The receipt of the control message and the transmission of the UDR records may be transparent to a user of the phone (i.e., the user may not even know that the control message has been received by the cell phone 100, or that the UDR records have been transmitted). The control message may cause an updating of the service usage monitoring application 220 by downloading new code libraries to the service usage monitoring application 220 and commanding the service usage monitoring application 220 to utilize the new code libraries and purge old code libraries.
  • FIGS. 7A and 7B illustrate an additional method of remotely controlling services on a cell phone 100 utilizing a SIM card 105 implementing a service usage monitoring application 220 according to an embodiment of the invention. This method may be implemented by a processor or computer at the SCS 362. First, method determines whether a customer activation has been initiated 700. A customer activation may be initiated by a user using the cell phone 100 having the SIM 105 for the first time, e.g., a command is then sent 705 to the carrier's activation system for activation. Next, the method determines 710 whether activation has been allowed. If “no,” processing remains at operation 710. If “yes,” processing proceeds to operation 720. At operation 715, the method determines whether a new phone message has been received. The new phone message may be received, e.g., when a new user uses the cell phone 100 for the first time. At operation 725, the method initiates a product load. The product load may be initiated where a user has just initiated service after purchasing a new cell phone 100, or a current user has added new services. Next, the method determines 730 whether it is a new activation. If “yes,” processing proceeds to operation 720. If “no,” processing proceeds to operation 735.
  • At operation 720, the method determines whether the product (i.e., everything required to implements a service on the phone such as, e.g., software and various parameters associated with the service) is loaded and the new phone message is received. If “no,” processing remains at operation 720. If “yes,” processing proceeds to operation 735, where a configuration message is sent to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100. The configuration message may be sent in the SMS format and may be encrypted.
  • As shown in FIG. 7B, at operation 740 the method determines whether a UDR is received by the SCS 362. If “no,” processing remains at operation 740. If “yes,” processing proceeds to operation 745 where error checking and message verification (e.g., sych, reconciliation, and enrichment) is performed on the received UDR. Next, the product limits (e.g., service plan parameters) are calculated 750. The method then determines 755 whether the user has exceeded the service plan limits. If “no,” processing proceeds to operation 760 where the method determines whether the product configuration threshold has been reached. If “yes,” and updated configuration message with parameters is sent 770 to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100. The configuration message may be encrypted. If “no,” processing proceeds to operation 775, and the method waits 775 for additional UDRs to be received, and which point processing returns to operation 740.
  • If at operation 755, the method determines that the service plan limits have not been exceeded, then processing proceeds to operations 765 and 780. At operation 765, a configuration message is sent by the SCS 362 to the service usage monitoring application 220 running on the SIM card 105 of the cell phone 100. The configuration message may be encrypted. At operation 780, a message is sent to the carrier to inform that the user's service is to be suspended. Alternatively (or additionally), a control message may also be sent to the SIM card 105 to suspend operation locally.
  • FIG. 5 illustrates components within the memory 215 according to an embodiment of the invention. The memory 215 may include an inbound SMS counter 500 to keep a record out the number of inbound calls. The inbound SMS counter 500 may be a portion of the memory 215 that is incremented. The memory 215 may include an outbound SMS counter 505 to keep a record out the number of outbound calls. The outbound SMS counter 505 may be a portion of the memory 215 that is incremented. The memory 215 may also include a UDR buffer 510 in which the UDR records may be stored.
  • Although the embodiments described above all pertain to SIM cards 105 for cellular phone networks, in other embodiments, a cellular phone and cellular network need not be used. Instead, e.g., a Voice-Over-Internet-Protocol (“VOIP”) network may be utilized. Other embodiments may also utilize devices other than cell phones. Such devices may accept SIM cards 105—a wireless data card is an example of such as device. Generally, such devices may be communication devices patched over a network. Also, other devices may also utilize additional networks other than GSM or CDMA, such as, e.g., DECT, TDMA, or any other SIM wireless network that accepts a SIM card 105.
  • While the description above refers to particular embodiments of the present invention, it will be understood that many modifications may be made without departing from the spirit thereof. The accompanying claims are intended to cover such modifications as would fall within the true scope and spirit of an embodiment of the present invention. The presently disclosed embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of an embodiment of the invention being indicated by the appended claims, rather than the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein.

Claims (27)

1. A processor-readable medium having encoded thereon a processor-readable program code which when executed causes a processor to implement a method comprising:
detecting and logging information about a service utilized via a communication device;
creating a service usage record for the service based on the information;
creating a reporting message containing at least one service usage record; and
sending the reporting message to a remote server.
2. The processor-readable medium of claim 1, wherein the communication device is at least one of: (i) a GSM cellular phone; (ii) a CDMA cellular phone; (iii) a personal data assistant; (iv) a wireless media device; (v) a digital cable set-top box; (vi) a wireless e-mail device; (vii) a Wi-Fi phone; (viii) a Wi-Max phone; and (ix) a network access point.
3. The processor-readable medium of claim 2, wherein sending the reporting message further comprises sending the reporting message at an interval based on a triggered event.
4. The processor-readable medium of claim 2, wherein the method further comprises:
storing the service usage record in a buffer; and
purging the at least one service usage record from the buffer upon successful sending of the reporting message.
5. The processor-readable medium of claim 4, wherein the logged information, the service usage record, the buffer, and the reporting message are stored in a memory of the communication device.
6. The processor-readable medium according to claim 1, wherein the reporting message is sent via a wireless communications protocol selected from the group consisting of: (i) short message service protocol; (ii) general packet radio service protocol; (iii) user datagram protocol;
(iv) 1xRTT protocol; and (v) circuit-switched data calling protocol.
7. The processor-readable medium according to claim 1, wherein the service being selected from the group consisting of: (i) voice calling; (ii) messaging; (iii) general packet radio service; (iv) data calling service; (v) execution of a purchase transaction; (vi) downloading streaming media; and (vii) picture messaging.
8. The processor-readable medium according to claim 1, wherein the information includes at least one of: (i) a start time of the service; (ii) a destination number when the communication device initiates an outbound service; (iii) an origin number when the communication device receives an inbound service; (iv) an EvDO service; (v) a 1xRTT service; (vi) a circuit-switched data service; and (vii) a packet data service.
9. The processor-readable medium according to claim 1, wherein the method further comprises:
periodically updating a record of a length of the service during the use of the service; and
logging an end time at the end of the service.
10. The processor-readable medium according to claim 9, wherein the end time being determined by referencing a clock/timer on the communication device.
11. The processor-readable medium according to claim 1, further comprising a plurality of unique program codes necessary to implement the method stored in a memory of the communication device.
12. The processor-readable medium according to claim 3, wherein the triggered event being selected from a group consisting of: time, message size, and an accumulated service usage unit count.
13. The processor-readable medium according to claim 1, wherein the method further comprises receiving a control message from the remote server, the control message including parameters to control the service on the communication device and to optimize a reporting frequency of the reporting message.
14. The processor-readable medium according to claim 13, wherein the parameters are being selected from a group consisting of: (i) a time frequency at which the reporting message is sent to the remote server; (ii) a message size threshold before the reporting message is sent; (iii) a service count limit of the service before the reporting message is sent; and (iv) a maximum call length allowed by the communication device.
15. The processor-readable medium according to claim 13, wherein the parameters further includes a parameter commanding the communication device to do at least one of: (i) immediately send the reporting message; and (ii) set a transmission time of the reporting message according to a predefined event.
16. The processor-readable medium according to claim 15, the predefined event being selected from the group consisting of: a power-up event, a power-down event, a defined error condition event, a detection of a state of the communication device, and a detection of a user input.
17. The processor-readable medium according to claim 13, wherein the control message further causes one of an enabling and a disabling of a mode of service, the mode of service being selected from a group consisting of: an inbound service mode, an outbound service mode, a short message service mode, a voice service mode, a general packet radio service mode, a transaction service mode, a data streaming service mode and a download service mode.
18. The processor-readable medium according to claim 13, wherein at least one of the control message and the service usage record, is transparent to user of the communication device.
19. The processor-readable medium according to claim 13, wherein the control message further causes an updating of the service usage monitoring application, by downloading new code libraries to the service usage monitoring application, and commanding the service usage monitoring application to utilize the new code libraries and purge old code libraries.
20. The processor-readable medium according to claim 11, wherein the memory includes a first memory partition on which the unique code is stored, and a second memory partition, and access between the first memory partition and the second memory partition is secure, is controlled locally, and is limited to pre-selected elemental files to control access to a cellular network.
21. The processor-readable medium according to claim 13, wherein the control message further includes instructions to shut off the service on the communication device when a predetermined service threshold has been met by the communication device.
22. The processor-readable medium according to claim 13, wherein at least one of the reporting message and the control message are encrypted.
23. A processor-readable medium having encoded thereon:
a first memory partition on which a processor-readable program code is stored, which when executed causes a processor to implement a method comprising:
detecting and logging information about a service utilized via a communication device,
creating a service usage record for the service based on the information,
creating a reporting message containing at least one service usage record,
sending the reporting message to a remote server; and
a second memory partition, and access between the first memory partition and the second memory partition is secure, is controlled locally, and is limited to SIM elemental files to control access to a cellular network.
24. The processor readable memory according to claim 23, wherein the processor-readable program code is further adapted to store the service usage record in a buffer located on the first memory portion.
25. The processor readable memory according to claim 24, wherein the processor-readable program code is further adapted to purge at least one service usage record from the buffer upon successful transmission of the reporting message.
26. The processor readable memory according to claim 23, wherein the processor-readable program code is further adapted to identify the network used by the communication device and to communicate with the identified network using appropriate network protocol.
27. The processor readable memory according to claim 23, wherein the processor-readable program code is further adapted to: (i) interrogate the communication device to determine if a plurality of predetermined standards are met by the communication device; and (ii) invalidating the SIM elemental files if at least one of the plurality of predetermined standards are not met by the communication device.
US11/624,013 2004-08-20 2007-01-17 Sim card implemented on a processor readable medium Abandoned US20070117550A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/624,013 US20070117550A1 (en) 2004-08-20 2007-01-17 Sim card implemented on a processor readable medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/923,479 US7174174B2 (en) 2004-08-20 2004-08-20 Service detail record application and system
US11/624,013 US20070117550A1 (en) 2004-08-20 2007-01-17 Sim card implemented on a processor readable medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/923,479 Division US7174174B2 (en) 2004-08-20 2004-08-20 Service detail record application and system

Publications (1)

Publication Number Publication Date
US20070117550A1 true US20070117550A1 (en) 2007-05-24

Family

ID=35910249

Family Applications (4)

Application Number Title Priority Date Filing Date
US10/923,479 Expired - Fee Related US7174174B2 (en) 2004-08-20 2004-08-20 Service detail record application and system
US11/556,032 Abandoned US20070060200A1 (en) 2004-08-20 2006-11-02 Subscriber Identity Module Card
US11/624,013 Abandoned US20070117550A1 (en) 2004-08-20 2007-01-17 Sim card implemented on a processor readable medium
US11/624,457 Abandoned US20070117551A1 (en) 2004-08-20 2007-01-18 Network device using subscriber identity module

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US10/923,479 Expired - Fee Related US7174174B2 (en) 2004-08-20 2004-08-20 Service detail record application and system
US11/556,032 Abandoned US20070060200A1 (en) 2004-08-20 2006-11-02 Subscriber Identity Module Card

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/624,457 Abandoned US20070117551A1 (en) 2004-08-20 2007-01-18 Network device using subscriber identity module

Country Status (6)

Country Link
US (4) US7174174B2 (en)
EP (1) EP1790177A2 (en)
JP (1) JP2008511203A (en)
CA (1) CA2577842A1 (en)
MX (1) MX2007001997A (en)
WO (1) WO2006022776A2 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120238244A1 (en) * 2009-12-08 2012-09-20 Gemalto Sa Proactive commands over secure channel between a mobile equipment and a uicc
USD707682S1 (en) * 2012-12-05 2014-06-24 Logomotion, S.R.O. Memory card
USD729808S1 (en) * 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
USD758372S1 (en) * 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
USD759022S1 (en) * 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
US9769521B2 (en) 2013-03-13 2017-09-19 Nagrastar, Llc Systems and methods for performing transport I/O
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface

Families Citing this family (160)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7210160B2 (en) 1999-05-28 2007-04-24 Immersion Entertainment, L.L.C. Audio/video programming and charging system and method
ATE383038T1 (en) * 2003-08-01 2008-01-15 Research In Motion Ltd METHOD AND DEVICES FOR INITIALIZING A SUBSCRIBER IDENTIFICATION MODULE
US7593687B2 (en) * 2003-10-07 2009-09-22 Immersion Entertainment, Llc System and method for providing event spectators with audio/video signals pertaining to remote events
US7909241B2 (en) 2004-03-09 2011-03-22 Lowe's Companies, Inc. Systems, methods and computer program products for implementing processes relating to retail sales
US20060099991A1 (en) * 2004-11-10 2006-05-11 Intel Corporation Method and apparatus for detecting and protecting a credential card
US20060121879A1 (en) * 2004-12-07 2006-06-08 Motorola, Inc. Method and apparatus for providing services and services usage information for a wireless subscriber unit
KR100965692B1 (en) * 2005-02-01 2010-06-24 삼성전자주식회사 Apparatus and method for displaying the status of supplementary service of mobile terminal equipment
US7403763B2 (en) * 2005-03-23 2008-07-22 Oracle International Corporation Device agent
US8874082B2 (en) * 2005-05-25 2014-10-28 Qualcomm Incorporated Apparatus and methods for protecting data on a wireless device
CN100417070C (en) * 2005-05-30 2008-09-03 华为技术有限公司 Method and system for realization of content charging
US20070030965A1 (en) * 2005-07-19 2007-02-08 Mansz Robert P Methods and apparatuses for management of entitlement to digital security operations
NZ541356A (en) * 2005-07-20 2005-11-25 Chuan Pei Chen Message dissemination for a subscriber on a telephone network
US8105679B2 (en) * 2005-07-25 2012-01-31 Toyo Ink Mfg. Co., Ltd. Actinic radiation curable jet-printing ink
FR2889326A1 (en) * 2005-07-28 2007-02-02 Gemplus Sa Content data downloading method for e.g. mobile terminal, involves initiating data download in communicating object, towards object, by sending content availability request towards card administration server
US7711391B2 (en) * 2005-07-29 2010-05-04 Varia Holdings Llc Multiple processor communication circuit cards and communication devices that employ such cards
US7590414B2 (en) * 2005-12-14 2009-09-15 General Instrument Corporation Wireless telephone for receiving a media stream while placing a call
JP2007257542A (en) * 2006-03-24 2007-10-04 Toshiba Corp Composite portable electronic device and composite ic card
DE102006016994A1 (en) * 2006-04-11 2007-10-18 Giesecke & Devrient Gmbh Recording the resource consumption
US7783748B2 (en) 2006-05-25 2010-08-24 Qualcomm Incorporated Methods and apparatus for sampling usage information from a pool of terminals in a data network
US8560672B2 (en) * 2006-05-25 2013-10-15 Qualcomm Incorporated Methods and apparatus for bandwidth efficient transmission of usage information from a pool of terminals in a data network
US8521843B2 (en) * 2006-05-25 2013-08-27 Qualcomm Incorporated Methods and apparatus for sampling usage information from a pool of terminals in a data network
KR100763813B1 (en) * 2006-06-09 2007-10-08 삼성전자주식회사 Apparatus and method for displaying discount information in mobile communication terminal
WO2008021184A2 (en) * 2006-08-08 2008-02-21 Jygy, Inc. User generated dynamic mobile service
US11762972B1 (en) * 2006-08-13 2023-09-19 Tara Chand Singhal System and methods for a multi-factor remote user authentication
WO2008020110A1 (en) * 2006-08-14 2008-02-21 Cvon Innovations Ltd Creation of a virtual community
KR101234194B1 (en) * 2006-08-28 2013-02-18 삼성전자주식회사 Apparatus and method for downloading of sim data in mobile communication system
US8712382B2 (en) 2006-10-27 2014-04-29 Apple Inc. Method and device for managing subscriber connection
US20080158388A1 (en) * 2006-12-27 2008-07-03 Tomi Lahcanski Removable storage device providing automatic launch capability in an image processing system
GB2445630B (en) * 2007-03-12 2008-11-12 Cvon Innovations Ltd Dynamic message allocation system and method
US8285329B1 (en) 2007-04-02 2012-10-09 Sprint Communications Company L.P. Mobile device-based control of smart card operation
US20080288310A1 (en) * 2007-05-16 2008-11-20 Cvon Innovation Services Oy Methodologies and systems for mobile marketing and advertising
US8935718B2 (en) * 2007-05-22 2015-01-13 Apple Inc. Advertising management method and system
KR100840901B1 (en) * 2007-06-22 2008-06-24 주식회사 케이티프리텔 System for supporting over-the-air service and method thereof
GB2452789A (en) * 2007-09-05 2009-03-18 Cvon Innovations Ltd Selecting information content for transmission by identifying a keyword in a previous message
DK2040497T3 (en) * 2007-09-18 2014-02-17 Step It Group Oy 3 Tracking of mobile communication devices
US8249654B1 (en) * 2007-09-27 2012-08-21 Sprint Communications Company L.P. Dynamic smart card application loading
US9883381B1 (en) 2007-10-02 2018-01-30 Sprint Communications Company L.P. Providing secure access to smart card applications
GB2453810A (en) * 2007-10-15 2009-04-22 Cvon Innovations Ltd System, Method and Computer Program for Modifying Communications by Insertion of a Targeted Media Content or Advertisement
US8200736B2 (en) 2007-12-24 2012-06-12 Qualcomm Incorporated Virtual SIM card for mobile handsets
KR101467365B1 (en) * 2007-12-28 2014-12-01 삼성전자주식회사 Apparatus and method for providing sim application toolkit in mobile communication system
US20090191846A1 (en) * 2008-01-25 2009-07-30 Guangming Shi Biometric smart card for mobile devices
GB0802487D0 (en) * 2008-02-08 2008-03-19 Bradley Ciaran J Improvement relating to firewalls
US8204542B2 (en) * 2008-03-21 2012-06-19 Mediatek Inc. Methods for processing apparatus originated communication request and communication apparatuses utilizing the same
US8108002B2 (en) * 2008-03-21 2012-01-31 Mediatek Inc. Communication apparatuses equipped with more than one subscriber identity card and capable of providing reliable communication quality
US20090239575A1 (en) * 2008-03-21 2009-09-24 Mediatek Inc. Methods for processing apparatus originated communication request, handling equipment identity requests and communication apparatuses utilizing the same
JP2009239810A (en) * 2008-03-28 2009-10-15 Nec Corp Mobile terminal device and its function switching method
GB0805780D0 (en) * 2008-03-31 2008-04-30 Royal Bank Of Scotland Plc The Processor card arrangement
WO2009128060A1 (en) * 2008-04-17 2009-10-22 Yafit Zigman A system and method for identifying and cross-referencing cellular ids and biometrical characteristics
TW200945865A (en) * 2008-04-23 2009-11-01 Mediatek Inc Method for handling the equipment identity requests and communication apparatus utilizing the same
US7877522B2 (en) * 2008-05-27 2011-01-25 Sandisk Il Ltd. Method of monitoring host activity
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8391834B2 (en) 2009-01-28 2013-03-05 Headwater Partners I Llc Security techniques for device assisted services
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8725123B2 (en) 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8340634B2 (en) 2009-01-28 2012-12-25 Headwater Partners I, Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US8346225B2 (en) * 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US8023425B2 (en) * 2009-01-28 2011-09-20 Headwater Partners I Verifiable service billing for intermediate networking devices
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US9286080B2 (en) * 2008-07-02 2016-03-15 Hewlett-Packard Development Company, L.P. Memory management for hypervisor loading
US8479265B2 (en) * 2008-07-02 2013-07-02 Oracle International Corporation Usage based authorization
DE102008035033A1 (en) * 2008-07-24 2010-01-28 Teles Ag Informationstechnologien Method for using voice prompts in telecommunication connections
US8422988B1 (en) * 2008-08-07 2013-04-16 Bee Networx Inc. Controlling activity levels and reducing infrastructure data transmission costs for wireless mobile devices
JP5432261B2 (en) * 2008-08-08 2014-03-05 エスケープラネット株式会社 Interface system and method between terminal and smart card, and smart card applied thereto
US8843742B2 (en) 2008-08-26 2014-09-23 Hewlett-Packard Company Hypervisor security using SMM
US8781530B2 (en) * 2008-12-16 2014-07-15 At&T Intellectual Property I, L.P. OTA file upload servers
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US8606911B2 (en) 2009-03-02 2013-12-10 Headwater Partners I Llc Flow tagging for service policy implementation
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US8351898B2 (en) 2009-01-28 2013-01-08 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
JP5225876B2 (en) * 2009-01-29 2013-07-03 セイコーインスツル株式会社 Power-on reset circuit
WO2010091114A2 (en) * 2009-02-03 2010-08-12 Nextivity, Inc. Home-zone identification
US8902800B2 (en) * 2009-04-22 2014-12-02 Qualcomm Incorporated Methods and apparatus for communicating information
US8290471B1 (en) * 2009-05-06 2012-10-16 Sprint Spectrum L.P. Method and system for mobile data usage accounting
GB2470071B (en) * 2009-05-08 2013-06-05 Vodafone Plc Telcommunications networks
US8639245B2 (en) * 2009-06-08 2014-01-28 Qualcomm Incorporated Method and apparatus for updating rules governing the switching of virtual SIM service contracts
US8811969B2 (en) * 2009-06-08 2014-08-19 Qualcomm Incorporated Virtual SIM card for mobile handsets
US20100311402A1 (en) * 2009-06-08 2010-12-09 Prasanna Srinivasan Method and apparatus for performing soft switch of virtual sim service contracts
US8634828B2 (en) * 2009-06-08 2014-01-21 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts based upon a user profile
US8649789B2 (en) * 2009-06-08 2014-02-11 Qualcomm Incorporated Method and apparatus for switching virtual SIM service contracts when roaming
US20120317217A1 (en) * 2009-06-22 2012-12-13 United Parents Online Ltd. Methods and systems for managing virtual identities
US8676180B2 (en) * 2009-07-29 2014-03-18 Qualcomm Incorporated Virtual SIM monitoring mode for mobile handsets
EP2293218B8 (en) * 2009-08-28 2012-03-21 Morpho Cards GmbH A chip card, an electronic system, a method being implemented by a chip card and a computer program product
US9509791B2 (en) * 2010-01-07 2016-11-29 Oracle International Corporation Policy-based exposure of presence
US20110166943A1 (en) * 2010-01-07 2011-07-07 Oracle International Corporation Policy-based advertisement engine
US20110167479A1 (en) * 2010-01-07 2011-07-07 Oracle International Corporation Enforcement of policies on context-based authorization
CN107046470B (en) 2010-01-12 2021-03-30 华为终端有限公司 Mobile phone internet traffic counting and displaying method and device and mobile phone
US20110196728A1 (en) * 2010-02-05 2011-08-11 Oracle International Corporation Service level communication advertisement business
US9495521B2 (en) * 2010-02-05 2016-11-15 Oracle International Corporation System self integrity and health validation for policy enforcement
US9467858B2 (en) * 2010-02-05 2016-10-11 Oracle International Corporation On device policy enforcement to secure open platform via network and open network
US8898217B2 (en) 2010-05-06 2014-11-25 Apple Inc. Content delivery based on user terminal events
EP2386963A1 (en) * 2010-05-10 2011-11-16 Morpho Cards GmbH Telecommunication chip card, mobile telephone device, and computer-readable storage medium
GB201008368D0 (en) 2010-05-20 2010-07-07 Moore Jesse K Mobile meter
US8504419B2 (en) 2010-05-28 2013-08-06 Apple Inc. Network-based targeted content delivery based on queue adjustment factors calculated using the weighted combination of overall rank, context, and covariance scores for an invitational content item
US8510658B2 (en) 2010-08-11 2013-08-13 Apple Inc. Population segmentation
US8510309B2 (en) 2010-08-31 2013-08-13 Apple Inc. Selection and delivery of invitational content based on prediction of user interest
US8983978B2 (en) 2010-08-31 2015-03-17 Apple Inc. Location-intention context for content delivery
US8640032B2 (en) 2010-08-31 2014-01-28 Apple Inc. Selection and delivery of invitational content based on prediction of user intent
CA2813026C (en) * 2010-09-28 2018-02-27 Headwater Partners I Llc Secure device data records
US8412186B2 (en) * 2011-01-07 2013-04-02 Numerex Corp. Method and system for managing subscriber identity modules on wireless networks for machine to-machine applications
US8863256B1 (en) 2011-01-14 2014-10-14 Cisco Technology, Inc. System and method for enabling secure transactions using flexible identity management in a vehicular environment
US8355805B2 (en) 2011-03-08 2013-01-15 D. Light Design, Inc. Systems and methods for activation and deactivation of appliances
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
US20120302204A1 (en) * 2011-05-24 2012-11-29 Pankaj Gupta Telecom Information Management System
US8880886B2 (en) 2011-05-26 2014-11-04 First Data Corporation Systems and methods for authenticating mobile devices
CN102833700A (en) * 2011-06-14 2012-12-19 中兴通讯股份有限公司 Method and system for calculating telephone charge of terminal
US9237593B2 (en) * 2011-06-27 2016-01-12 Nokia Technologies Oy Method and apparatus for improving reception availability on multi-subscriber identity module devices
WO2013112085A1 (en) * 2012-01-26 2013-08-01 Telefonaktiebolaget L M Ericsson (Publ) Delivering identity related data
US9141504B2 (en) 2012-06-28 2015-09-22 Apple Inc. Presenting status data received from multiple devices
CN103595845B (en) * 2012-08-16 2016-12-21 中兴通讯股份有限公司 The method of memory communicating record, device and terminal in Subscriber Identity Module
JP5354433B1 (en) * 2012-12-14 2013-11-27 株式会社Mrsホールディングズ Notification system
WO2014159862A1 (en) 2013-03-14 2014-10-02 Headwater Partners I Llc Automated credential porting for mobile devices
US9681283B2 (en) * 2013-03-14 2017-06-13 Tracfone Wireless, Inc. Packet-based usage tracking for a wireless device
JP5412613B1 (en) * 2013-03-15 2014-02-12 株式会社Mrsホールディングズ Notification system
WO2015059715A2 (en) * 2013-10-21 2015-04-30 Subex Limited Method and system for revenue maximization in a communication network
US20150281439A1 (en) * 2014-03-31 2015-10-01 Vonage Network Llc Method and systems for recalling communication information
EP2955948A1 (en) 2014-06-12 2015-12-16 Uros Technology S.à r.l. Management of subscriber identity modules
EP2955947B1 (en) 2014-06-12 2019-07-31 Uros Technology S.à r.l. Processing of preferred roaming lists
JP6204399B2 (en) * 2015-03-25 2017-09-27 Necプラットフォームズ株式会社 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
GB2551357A (en) * 2016-06-13 2017-12-20 Vodafone Ip Licensing Ltd Network edge data monitoring
CN108419260B (en) * 2018-02-26 2021-08-10 Tcl移动通信科技(宁波)有限公司 SIM card connection control method, mobile terminal and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4777646A (en) * 1986-10-01 1988-10-11 Harris Arlene J Communication system
US6088431A (en) * 1996-03-20 2000-07-11 Aeris Communications, Inc. Method for transmitting voice or data in a wireless network depending on billing account status
US6108531A (en) * 1994-09-20 2000-08-22 Ne-Products Oy Terminal equipment providing payment data in a cellular radio system
US20070036115A1 (en) * 2003-09-22 2007-02-15 Masahiro Ono Mobile communication system and apparatus used for same, and control program

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2658538B2 (en) * 1990-09-14 1997-09-30 三菱電機株式会社 RDS receiver
FR2668002B1 (en) 1990-10-10 1994-05-06 Gerald Mazziotto RADIOTELEPHONE INSTALLATION WITH SECURE PREPAYMENT SERVICE.
CN1071083C (en) 1994-04-07 2001-09-12 诺基亚电信公司 A removable subscriber identification module for a mobile radio terminal and a call control method
US5722067A (en) 1994-12-23 1998-02-24 Freedom Wireless, Inc. Security cellular telecommunications system
US5577100A (en) 1995-01-30 1996-11-19 Telemac Cellular Corporation Mobile phone with internal accounting
US5915226A (en) 1996-04-19 1999-06-22 Gemplus Card International Prepaid smart card in a GSM based wireless telephone network and method for operating prepaid cards
FR2748834B1 (en) * 1996-05-17 1999-02-12 Gemplus Card Int COMMUNICATION SYSTEM ALLOWING SECURE AND INDEPENDENT MANAGEMENT OF A PLURALITY OF APPLICATIONS BY EACH USER CARD, USER CARD AND CORRESPONDING MANAGEMENT METHOD
US5950130A (en) * 1997-03-18 1999-09-07 Sbc Technology Resources, Inc. Mobile station with intelligent roaming and over-the-air programming features
FR2764460B1 (en) 1997-06-10 1999-07-16 France Telecom METHOD FOR DYNAMICALLY MANAGING A SUBSCRIPTION OF A TERMINAL IN "PREPAID" MODE AND PREPAYMENT CARD FOR THE IMPLEMENTATION OF THIS METHOD
CH693808A5 (en) 1997-12-11 2004-02-13 Swisscom Mobile Ag A method for disabling a mobile subscriber by means of an identification card and a corresponding identification card.
US6138002A (en) 1997-12-18 2000-10-24 Ericsson Inc. System and method for providing services based on broadcasted system information
WO1999041919A2 (en) * 1998-02-16 1999-08-19 Swisscom Ag Identification card and billing process with an identification card
JP3033732B2 (en) 1998-05-14 2000-04-17 静岡日本電気株式会社 Information terminal with charge management function
CN1318250A (en) 1998-07-16 2001-10-17 泰莱有限公司 System and method for managing prepaid wireless service
US6230184B1 (en) * 1998-10-19 2001-05-08 Sun Microsystems, Inc. Method and apparatus for automatically optimizing execution of a computer program
GB2347049A (en) 1999-02-19 2000-08-23 Nokia Mobile Phones Ltd Providing credit information in a pre-paid mobile telephone
US7003571B1 (en) * 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
BR0112926A (en) * 2000-07-21 2003-11-11 Telemac Corp System for tracking a plurality of accounting activities, wireless device configured to perform a plurality of billing operations, mobile phone and method for tracking account activities related to a plurality of billable transactions that can be entered by a wireless device.
US6487401B2 (en) 2000-12-18 2002-11-26 Sbc Technology Resources, Inc. Prepaid wireless telephone account regeneration in a wireless access protocol system
GB0103918D0 (en) * 2001-02-16 2001-04-04 Pathfinder Tech Resources Ltd Mobile telephone operation
FR2825555B1 (en) 2001-05-30 2004-03-12 Nilcom SHORT MESSAGE SYSTEM, ESPECIALLY PREPAID MESSAGES
US7013125B2 (en) 2001-06-08 2006-03-14 Lucent Technologies Inc. Replenishment of prepaid accounts during multimedia sessions
US20030027549A1 (en) 2001-07-30 2003-02-06 Msafe Inc. Prepaid communication system and method
US20030212616A1 (en) * 2002-05-09 2003-11-13 Casabyte, Inc. Method, apparatus and article to remotely associate wireless communications devices with subscriber identities and/or proxy wireless communications devices
EP1450321A1 (en) * 2003-02-21 2004-08-25 Swisscom Mobile AG Method and system for detecting possible fraud in paying transactions
US7610014B2 (en) * 2004-01-07 2009-10-27 Research In Motion Limited System and method for selecting a cellular network on a wireless local area network
US7328016B2 (en) * 2004-01-07 2008-02-05 Research In Motion Limited Apparatus, and associated method, for facilitating network selection at a mobile node utilizing a network selection list maintained thereat
CA2589686C (en) * 2004-11-29 2014-07-29 Research In Motion Limited System and method for service activation in mobile network billing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4777646A (en) * 1986-10-01 1988-10-11 Harris Arlene J Communication system
US6108531A (en) * 1994-09-20 2000-08-22 Ne-Products Oy Terminal equipment providing payment data in a cellular radio system
US6088431A (en) * 1996-03-20 2000-07-11 Aeris Communications, Inc. Method for transmitting voice or data in a wireless network depending on billing account status
US20070036115A1 (en) * 2003-09-22 2007-02-15 Masahiro Ono Mobile communication system and apparatus used for same, and control program

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120238244A1 (en) * 2009-12-08 2012-09-20 Gemalto Sa Proactive commands over secure channel between a mobile equipment and a uicc
US8744406B2 (en) * 2009-12-08 2014-06-03 Gemalto Sa Proactive commands over secure channel between a mobile equipment and a UICC
USD707682S1 (en) * 2012-12-05 2014-06-24 Logomotion, S.R.O. Memory card
US9647997B2 (en) 2013-03-13 2017-05-09 Nagrastar, Llc USB interface for performing transport I/O
US9888283B2 (en) 2013-03-13 2018-02-06 Nagrastar Llc Systems and methods for performing transport I/O
USD759022S1 (en) * 2013-03-13 2016-06-14 Nagrastar Llc Smart card interface
USD780184S1 (en) 2013-03-13 2017-02-28 Nagrastar Llc Smart card interface
USD949864S1 (en) * 2013-03-13 2022-04-26 Nagrastar Llc Smart card interface
USD729808S1 (en) * 2013-03-13 2015-05-19 Nagrastar Llc Smart card interface
USD792410S1 (en) 2013-03-13 2017-07-18 Nagrastar Llc Smart card interface
USD792411S1 (en) 2013-03-13 2017-07-18 Nagrastar Llc Smart card interface
US9769521B2 (en) 2013-03-13 2017-09-19 Nagrastar, Llc Systems and methods for performing transport I/O
US9774908B2 (en) 2013-03-13 2017-09-26 Nagrastar, Llc Systems and methods for performing transport I/O
USD758372S1 (en) * 2013-03-13 2016-06-07 Nagrastar Llc Smart card interface
US10070176B2 (en) 2013-03-13 2018-09-04 Nagrastar, Llc Systems and methods for performing transport I/O
USD840404S1 (en) 2013-03-13 2019-02-12 Nagrastar, Llc Smart card interface
US10382816B2 (en) 2013-03-13 2019-08-13 Nagrastar, Llc Systems and methods for performing transport I/O
USD780763S1 (en) 2015-03-20 2017-03-07 Nagrastar Llc Smart card interface
USD864968S1 (en) 2015-04-30 2019-10-29 Echostar Technologies L.L.C. Smart card interface

Also Published As

Publication number Publication date
US7174174B2 (en) 2007-02-06
US20060040642A1 (en) 2006-02-23
MX2007001997A (en) 2007-05-10
EP1790177A2 (en) 2007-05-30
WO2006022776A3 (en) 2009-02-26
JP2008511203A (en) 2008-04-10
US20070060200A1 (en) 2007-03-15
WO2006022776A2 (en) 2006-03-02
CA2577842A1 (en) 2006-03-02
US20070117551A1 (en) 2007-05-24

Similar Documents

Publication Publication Date Title
US7174174B2 (en) Service detail record application and system
US8095127B2 (en) Subscriber management and accounting using event detection in a wireless device
US7103367B2 (en) Network-based services for misplaced cellular mobile stations
US7881745B1 (en) Electronic device network employing provisioning techniques to update firmware and/or software in electronic devices
US7200390B1 (en) Device software update transport and download
EP2769558B1 (en) Method and system for enabling shared mobile data usage
US20090068984A1 (en) Method, apparatus, and system for controlling mobile device use
JP4153488B2 (en) Apparatus and method for storing subscriber data
CN104144402A (en) Method and related device for achieving localized roaming of mobile terminal
US8078204B2 (en) Unsuccessful call alert
US8918094B2 (en) Systems and method for media transfer
CN101189889A (en) Method and apparatus for presence status facilitation by an access gateway in a mobile communications system
US9131359B2 (en) Method for remotely controlling portable terminal and system therefor
US8897746B1 (en) Method and system for synchronizing pre-paid account balance information between a network based server and a mobile station
US20220006907A1 (en) Recharging prepaid accounts within a telecommunications network
JP4045158B2 (en) Wireless communication terminal
CN101998359A (en) Method, system and device for updating position information of mobile terminal
CN101072142A (en) Mobile data service portal accessing method and system
WO2005125163A1 (en) Long distance carrier selection within a public land mobile network
KR101097141B1 (en) System and method for accounting a SMS service based on subscriber's location
KR20000056588A (en) Additional service method for changing terminal ring using sms
KR20050115133A (en) Systme for supplying contents provider confirm service using short message service and method thereof

Legal Events

Date Code Title Description
AS Assignment

Owner name: DBS COMMUNICATIONS, INC., ILLINOIS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BORIS, ADAM;MCFARLAND, DANIEL;REEL/FRAME:018772/0911;SIGNING DATES FROM 20040806 TO 20040810

AS Assignment

Owner name: SIERRA VENTURES VIII-A, L.P., AS AGENT, CALIFORNIA

Free format text: INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNOR:DBS COMMUNICATIONS, INC.;REEL/FRAME:018917/0175

Effective date: 20070202

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION