US20150271670A1 - Communication system - Google Patents

Communication system Download PDF

Info

Publication number
US20150271670A1
US20150271670A1 US14/440,106 US201314440106A US2015271670A1 US 20150271670 A1 US20150271670 A1 US 20150271670A1 US 201314440106 A US201314440106 A US 201314440106A US 2015271670 A1 US2015271670 A1 US 2015271670A1
Authority
US
United States
Prior art keywords
message
communication device
telephone number
prefix
suffix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/440,106
Inventor
Christopher Iain Johnston
Michel Le-Duc
Original Assignee
Silicon Green Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Silicon Green Limited filed Critical Silicon Green Limited
Priority claimed from PCT/GB2013/052909 external-priority patent/WO2014072708A1/en
Publication of US20150271670A1 publication Critical patent/US20150271670A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L49/00Packet switching elements
    • H04L49/25Routing or path finding in a switch fabric
    • H04L49/252Store and forward routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • H04L51/24
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • H04W8/183Processing at user equipment or user record carrier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices
    • H04W88/184Messaging devices, e.g. message centre
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/24Key scheduling, i.e. generating round keys or sub-keys for block encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Definitions

  • the present invention relates to the field of communication between communication devices. More specifically, it relates to a method and a system for sending, processing and receiving messages between mobile communication devices.
  • SMS Short Message Service
  • GSM Global System for Mobile Communications
  • the SMS message is transmitted, via a mobile communication network, to the recipient's mobile operator which automatically sends it on to the recipient's mobile telephone.
  • the process is the same for all SMS messages regardless of who the sender of the SMS message is.
  • a mobile telephone user has no means to select or protect messages which are sent to him, for example according to the sender of the message (e.g. family, friend, work colleague, marketing, spammer). This can therefore result in the user receiving SMS messages at his telephone which he does not want to receive, for example, at that time.
  • SMS messages which are sent to a recipient are stored in his mobile telephone and are accessible as soon as the session on the telephone is open, i.e. no further security checks are required to access the messages.
  • very few mobile telephones provide the user with the possibility to sort SMS messages and/or to archive or store them accordingly. Certainly, no mobile telephone provides the possibility to protect access to certain SMS messages once a session is open.
  • SMS messages which are sent to a recipient are linked to his mobile telephone number and temporarily stored in the SMSC (the SMS data centre of the mobile operator) with a link to that mobile telephone number until they can be sent on to the mobile telephone (i.e. when the mobile telephone is on and able to receive messages via the mobile communication network).
  • SMSC the SMS data centre of the mobile operator
  • SMS messages can be used to place votes in a TV game show, to place a bet or to make a donation to a charity.
  • SMSC i.e. not the SMSC of the mobile operator
  • SMSC provide processing of SMS messages that are sent to commercial operators (e.g. TV channels, advertisers, charities and other organisations). They do not process SMS messages that are sent to personal users and do not provide any services to manage such messages or their content.
  • a method of processing messages or other telephony services comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; storing the message or other telephony service remotely from the communication device; sending an indication to the communication device, the indication containing information which indicates that a new message or other telephony service has been received; and waiting for a request to access the message or other telephony service before allowing access to the message or other telephony service.
  • messages or other telephony services addressed to certain telephone numbers may be stored remotely and the intended recipient simply informed of their existence. This can then give the intended recipient the possibility to choose if and when he accesses (e.g. views and/or listens to) that message or other telephony service at his communication device. For example, the recipient could choose not to receive messages sent to a telephone number which they have only disseminated to “spam” or marketing organisations.
  • the method also allows the possibility for further security checks to be made before the message or other telephony service is allowed to be accessed at the communication device. For example, messages or other telephony services addressed to a telephone number which the recipient has given only to his work colleagues could require a further security check (e.g. the entry of a correct PIN/password) before the message or other telephony service can be accessed at the communication device.
  • a further security check e.g. the entry of a correct PIN/password
  • the indication comprises the telephone number, or information related to the telephone number, to which the message or other telephony service was sent.
  • the information related to the telephone number could be a name or label which the user had previously attributed to that telephone number, for example.
  • a user may have more than one telephone number associated with his communication device and when a message or other telephony service is sent to one of those numbers, the user is informed not only that a message or other telephony service has been sent but also to which number it is addressed. The user may then decide, based on the number to which the message or other telephony service was addressed, when and whether to access the message or other telephony service at the communication device.
  • the telephone numbers associated with a communication device could comprise one or more international telephone numbers, and/or they could be mobile, landline, radio and/or satellite telephone numbers. For example, telephone numbers for two or more different countries (i.e. areas with different international dialling codes) could be associated with a single communication device.
  • the telephone numbers could be associated with a single mobile carrier, or multiple mobile carriers and/or landline networks and/or satellite networks, for example.
  • a user could, through a single SIM (or other smart object) have accounts with multiple mobile and/or landline carriers and/or satellite networks, e.g. domestically and/or internationally.
  • a user may also have multiple relationships with data carriers (e.g. lifi providers, wifi providers or 3G or 4G or further generations and standards of mobile data), e.g. domestically and/or internationally, e.g. through that single SIM (or other smart object).
  • the SIM or other smart object in a device may provide access to partitions, each of which is associated with a different telephone number and/or telephony service.
  • these telephone numbers and/or telephony services may be provided from a single service provider or multiple service providers, e.g. data carriers (e.g. lifi providers, wifi providers or 3G or 4G or further generations and standards of mobile data), mobile carriers and/or landline networks and/or satellite networks.
  • the multiple service providers could provide services nationally/domestically and/or internationally and/or at sea.
  • the communication device could be a mobile communication device, such as a mobile telephone or a tablet device, for example.
  • Other examples of communication devices could be televisions, such as televisions with SIMs (Subscriber Identity Modules) or other smart object within them.
  • SIMs Subscriber Identity Modules
  • the communication device could be a telephone (mobile or fixed), a smartphone, a tablet, a laptop computer, a desktop computer, a TV, a set top box, a camera, a car, a games consol, glasses, a watch, Chromecast, a smart meter (e.g.
  • the communication device comprises a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • the message or other telephony service may comprise text, image, video and/or audio data, for example.
  • the message or other telephony service could be a SMS message or a MMS (Multimedia Messaging Service) message or other telephony services such as a VOIP (voice-over IP) call (e.g. voice and/or video). It may also or alternatively be a voicemail.
  • MMS Multimedia Messaging Service
  • VOIP voice-over IP
  • the message or other telephony service is ideally stored remotely from the communication device.
  • the message or other telephony service could be stored in a SMSC of the mobile network operator, a cloud and/or an external SMS data centre. Storing messages or other telephony services remotely can provide greater storage capacity and security than conventional systems where messages or other telephony services are stored in the communication device itself.
  • the message or other telephony service is stored in a partition (e.g. a memory partition) allocated to the telephone number to which it was sent.
  • the partition could be in a SMSC of the mobile network operator, a cloud and/or an external SMS data centre. Preferably, it is in the cloud.
  • Storage for messages or other telephony services could be provided in the form of a collection of partitions, which preferably each have a different telephone number, passcode and/or PIN (e.g. prefixes, suffixes or other such tags, as described below) associated with them.
  • PIN e.g. prefixes, suffixes or other such tags, as described below
  • the partition may be accessed by an end user using differing or identical authorised smart objects and/or differing or identical authorised PINs, passcodes and/or biometric authentication credentials from authorised devices.
  • a partition (and messages stored therein) may be accessed from more than one device.
  • each device must provide valid authorisation information before access is granted. That authorisation information may be the same as or different to that which is provided by a main device, for example.
  • the stored message or other telephony service (e.g. in a SMSC, a cloud and/or an external SMS data centre) may be encrypted.
  • the message or other telephony service is then only decrypted if valid authentication information is provided (e.g. as described below).
  • the decryption could be performed at the remote storage, e.g. before sending the message or other telephony service to the communication device. However, it is preferred that the decryption is performed at the communication device, e.g. in the SIM. If the decryption is performed at the communication device but not in the SIM, it is preferred that decryption keys are provided for the decryption process from the SIM or remote storage (e.g. the cloud).
  • the method could be performed by a SMSC of a mobile network operator, an external SMSC, a processor in a cloud, or any combination thereof. This could depend on where the message or other telephony service is stored, for example.
  • the request to access the message or other telephony service is made by or sent from the communication device.
  • the method may further comprise: receiving a request for the message or other telephony service; and allowing the communication device to access the message or other telephony service.
  • messages or other telephony services may only be accessed (e.g. viewed or listened to) at a communication device upon a user's request and not automatically.
  • the method comprises establishing a secure channel between the communication device (e.g. the SIM or another smart object within the communication device) and a remote storage location where the message or other telephony service is stored (e.g. a SMSC, a cloud and/or an external SMS data centre, or a particular partition thereof).
  • a secure channel between the communication device (e.g. the SIM or another smart object within the communication device) and a remote storage location where the message or other telephony service is stored (e.g. a SMSC, a cloud and/or an external SMS data centre, or a particular partition thereof).
  • a secure channel preferably requires valid authorisation information (such as that described elsewhere in this application) to be provided.
  • the message or other telephony service is not stored at the communication device after it has been accessed; it is preferably only stored remotely. This means that less storage is required in the communication device and can also mean that sensitive messages or messages that the recipient wishes to keep secret can be stored more securely (e.g. only stored remotely).
  • accessed is meant “read”, “viewed”, “listened to” or otherwise accessed, depending on the content of the message or other telephony service.
  • the method may comprise receiving a request to store the message or other telephony service in the communication device; and storing the message or other telephony service in the communication device.
  • a user may select which messages or other telephony services he wishes to store in his communication device, for ease of access. Such messages or other telephony services could then be deleted from the external storage or remain there as well, as a back-up.
  • the method preferably further comprises performing an authorisation or security check before allowing the communication device to access the message or other telephony service, wherein the communication device is only allowed to access the message or other telephony service if correct authorisation information is provided. This can provide an additional level of security against unauthorised access to messages or other telephony services.
  • the authorisation check could, for example, be requested by the SMSC of the mobile network operator, an external SMSC, or a processor in a cloud, depending on where the message or other telephony service is stored and/or which component is controlling access to the message or other telephony service.
  • the authorisation check could be requested by and/or performed in the communication device itself, for example in hardware such as the SIM or another smart and/or secure object.
  • the authorisation information could comprises a PIN, password, passcode, SIM or other unique hardware ID (e.g. International Mobile Equipment Identity (IMEI), Trusted Execution Environment (TEE), Secure Element (SE)), and/or biometric data for example. It could also or additionally comprise a code (e.g. an identification code) associated with a smart object of the device, a particular time, or the location of the device/user.
  • IMEI International Mobile Equipment Identity
  • TEE Trusted Execution Environment
  • SE Secure Element
  • a three factor authentication check is performed.
  • Such a check would preferably include checking something the user has (e.g. a SIM or other hardware or smart object identifier), something the user knows (e.g. a PIN, password or passcode) and something the user is or something personal to the user (e.g. biometric data).
  • a two factor authentication check is performed.
  • Such a check would preferably include checking: (i) something the user has, preferably a code (e.g. an identification code) associated with an object, preferably a smart object, of the device; and (ii) either something the user knows (e.g. a PIN, password or passcode), something the user is or something personal to the user (e.g. biometric data), a particular time, or the location of the device/user.
  • a code e.g. an identification code
  • something the user e.g. a PIN, password or passcode
  • a smart object could be a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • the method may comprise: checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag; and, if the telephone number has a prefix, suffix or other such tag, processing the message according to the prefix, suffix or other such tag.
  • prefixes, suffixes or other such tags may be added to telephone numbers to facilitate the processing of messages addressed to those numbers.
  • messages or other telephony services could be stored in different locations according to their prefix, suffix or other such tag, and/or messages or other telephony services sent to numbers with different prefixes, suffixes or other such tags could have different access requirements, for example.
  • Processing the message or other telephony service according to the prefix, suffix or other such tag may comprise storing the message or other telephony service in a memory allocated for that prefix, suffix or other such tag.
  • the indication that is sent to the intended recipient's communication device preferably comprises the prefix, suffix or other such tag, or information corresponding to the prefix, suffix or other such tag.
  • the information corresponding to the prefix, suffix or other such tag could be a name or label previously allocated to the prefix, suffix or other such tag by the user.
  • the intended recipient can be informed of the prefix, suffix or other such tag associated with the telephone number to which the message or other telephony service was addressed and can decide, based on that prefix, suffix or other such tag, when and whether to access the message or other telephony service at the communication device.
  • the prefix, suffix or other such tag could be a code, such as S 1 , S 2 , . . . Sn, or it could be more explicit such as “work”, “home”, etc.
  • the method may further comprise receiving a further message or other telephony service addressed to a further telephone number associated with the communication device; and sending the further message or other telephony service to the communication device.
  • the communication device preferably has a telephone number associated with it where messages or other telephony services addressed to that number are sent on to the communication device automatically, without prior notification, as in the conventional system.
  • Such messages or other telephony services would preferably be stored at the communication device itself. Preferably, such messages or other telephony services are not stored remotely.
  • users of communication devices could have two or more SMS, MMS or other message or other telephony service accounts, each associated with a different telephone number and/or a different prefix, suffix, or other such tag associated with a telephone number, where each account is linked to the same mobile subscription (or other service provider, e.g. a landline and/or data service provider) and so to the same SIM card(s) (or other smart object) and the same communication device.
  • the messages or other telephony services sent from that person or entity may be processed differently, according to the number and/or prefix, suffix or other such tag to which they were addressed.
  • the different accounts could be associated with or linked to a different mobile subscriptions (or other service providers, e.g. a landline, satellite and/or data service providers) but still through the same SIM card(s) (or other smart object).
  • service providers e.g. a landline, satellite and/or data service providers
  • messages or other telephony services addressed to a “basic” telephone number could be processed as in the conventional system, i.e. received from the sender's communication device by the recipient's mobile operator, stored in the respective SMSC database linked to the basic telephone number, and then sent automatically on to the recipient's communication device.
  • the recipient In order to access the message or other telephony service, the recipient would just need to select the SMS (or other message or telephony service) application on his communication device as soon as the session is open. Opening a session could require the recipient to correctly enter a PIN, password or passcode into the communication device, for example.
  • the messages or other telephony services may be received by the mobile network operator from the sender's communication device, and then sent to the same SMSC as above and/or to a different external location (e.g. an external SMSC, or a cloud) with a link to the relevant additional telephone number and/or prefix, suffix or other such tag.
  • the messages or other telephony services may then be stored in this location but not sent automatically to the recipient's communication device.
  • the recipient is ideally sent a message or alert (an “indication”) indicating that a new message or other telephony service has been received which is addressed to the additional telephone number or number with a prefix, suffix or other such tag.
  • an indication indicating that a new message or other telephony service has been received which is addressed to the additional telephone number or number with a prefix, suffix or other such tag.
  • the recipient ideally has to select the SMS (or other message or telephony service) application linked to this number, and/or follow a process for access to the message or other telephony service set out in the indication received.
  • an authorisation check should ideally be performed before access to the message or other telephony service is granted.
  • the recipient could be requested to confirm their identity (i.e.
  • the communication device e.g. the SIM
  • another (e.g. remote) part of the system such as the SMSC, an external SMSC or the cloud
  • the message or other telephony service is preferably not stored in the communication device unless the recipient actively selects to save the message or other telephony service to his communication device.
  • a user of a communication device may sort and manage incoming messages or other telephony services by providing different senders with different telephone numbers and/or prefixes, suffixes or other such tags, and then optionally protect the access to certain messages or other telephony services that are addressed to particular numbers and/or prefixes, suffixes or other such tag.
  • an alternative to using two or more different telephone numbers is to use a single telephone number but combine it with or attach to it one or more prefixes, suffixes or other such tags.
  • the prefix, suffix or other such tag could simply be a code such as S 1 , S 2 , . . . Sn, or it could be more explicit such as “work”, “home”, etc. In such cases, all messages or other telephony services could be first sent, as usual, to the SMSC of the mobile network operator.
  • the SMSC then ideally examines the message or other telephony service to detect the prefix, suffix, or other such tag, if any, before sending the message or other telephony service to a specific area of the SMSC (or other remote location such as an external SMSC or the cloud) allocated for the particular telephone number and prefix, suffix, or other such tag (if any) associated with the message or other telephony service (i.e. attached to the telephone number).
  • This process could, for example, be applied to n different prefixes, suffixes, or other such tags which could be sent to n different areas inside a box for that telephone number inside the SMSC or other remote location.
  • a further option could be to combine the two concepts (i.e. multiple telephone numbers for a single communication device, and the use of prefixes, suffixes or other such tags). This would mean that one or n additional numbers could be created for a single communication device and for each of these numbers a prefix/suffix/tag management system could be created. A user could therefore have, for example, one number for HOME and one number for WORK. Messages or other telephony services addressed to the WORK number could be automatically sorted out between subjects or level of importance according to their prefix, suffix or tag (if any). Messages or other telephony services without a prefix could be sent to another box for storage.
  • Messages or other telephony services sent to an “urgent” box could be accessed in priority by the recipient and preferably an alert would be automatically sent to the user when the urgent box receives a message or other telephony service, for example.
  • Boxes for storing the messages or other telephony services could be at the SMSC of the mobile network operator, at an external SMSC, and/or, preferably, in one or more cloud partitions. Some messages or other telephony services could additionally or alternatively be stored in the communication device.
  • the multiple telephone numbers for a single communication device and/or the telephone numbers with prefixes, suffixes or other such tags could each be associated with or assigned to a separate partition of the mobile communication device.
  • messages or other telephony services sent to a particular telephone numbers or a particular telephone numbers with a prefix, suffix or other such tag may only be accessed when the corresponding partition is accessed on the communication device.
  • an authorisation check is performed, whereby valid authorisation information must be provided in order for the partition to be accessed. This could be the same check as described above in relation to accessing messages or other telephony services, for example.
  • the authorisation information could comprises a PIN, password, passcode, SIM or other unique hardware or smart object ID (e.g. International Mobile Equipment Identity (IMEI), Trusted Execution Environment (TEE), Secure Element (SE)), and/or biometric data for example. It could also or additionally comprise a code (e.g. an identification code) associated with a smart object of the device, a particular time, or the location of the device/user.
  • IMEI International Mobile Equipment Identity
  • TEE Trusted Execution Environment
  • SE Secure Element
  • a three factor authentication check is performed. Such a check would preferably include checking something the user has (e.g. a SIM or other hardware or smart object identifier), something the user knows (e.g. a
  • PIN PIN, password or passcode
  • something the user is or something personal to the user e.g. biometric data
  • a two factor authentication check is performed.
  • Such a check would preferably include checking: (i) something the user has, preferably a code (e.g. an identification code) associated with an object, preferably a smart object, of the device; and (ii) either something the user knows (e.g. a PIN, password or passcode), something the user is or something personal to the user (e.g. biometric data), a particular time, or the location of the device/user.
  • a code e.g. an identification code
  • something the user e.g. a PIN, password or passcode
  • authorisation information may need to be provided, e.g. on a message-by-message (or service-by-service) basis, for messages or other telephony services to be accessed.
  • different or the same authorisation information is required for messages or other telephony services to be accessed may be set on a partition-by-partition basis, e.g. some partitions may require further, different or the same authorisation information (such as that described above) to be provided, e.g. on a message-by-message (or service by service) basis, for messages or other telephony services to be accessed, whereas other partitions, once they have been accessed on a device, might not require any further authorisation information to be provided in order for messages or other telephony services sent to the particular telephone number or the particular telephone number with a prefix, suffix or other such tag associated with that partition to be accessed.
  • a further communication device e.g. a tablet.
  • a further communication device e.g. a tablet.
  • the password or code is preferably created using a two or three factor authentication, e.g. using a hardware or smart object identifier and one or two other identifiers.
  • the further communication device could be or comprise a telephone (mobile or fixed), a smartphone, a tablet, a laptop computer, a desktop computer, a TV, a set top box, a camera, a car, a games consol, glasses, a watch, Chromecast, a smart meter (e.g.
  • the further communication device comprises a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • the method may further comprise the step of responding to a message or other telephony service, e.g. whilst that message or other telephony service is being accessed.
  • Responding to a message or other telephony service may comprise sending a message or other telephony service (e.g. in the same or a different format) back to the sender's telephone number.
  • any response is also sent via that secure channel. This means that messages or other telephony services may be responded to in a secure way.
  • any message or other telephony service thread (e.g. a group of sequentially received and sent messages or other telephony services) is stored in the same location, e.g. in the SMSC, cloud and/or external SMS data centre, or a particular partition thereof, where the received message or other telephony service is stored.
  • sent and received messages or other telephony services (e.g. a message thread) may be stored securely and remotely from the communication device.
  • a system for processing messages or other telephony services comprising: means for receiving a message or other telephony service addressed to a telephone number associated with a communication device; means for storing the message or other telephony service remotely from the communication device; means for sending an indication to the communication device, the indication containing information which indicates that a new message or other telephony service has been received; wherein the system is arranged to wait for a request to access the message or other telephony service before allowing access to the message or other telephony service.
  • Such a system could be provided in a SMSC of a mobile network operator or it could be provided partially or entirely elsewhere, such as in an external SMSC and/or in a cloud.
  • the means for receiving a message or other telephony service could be a receiver, the means for storing the message or other telephony service could be memory and/or the means for sending the indication could be a transmitter, for example.
  • the message or other telephony service may be stored in a SMS data centre of a mobile network operator, a cloud and/or an external SMS data centre.
  • the message or other telephony service is stored in partitions in a cloud.
  • each partition is for a particular telephone number (or telephone number with a prefix, suffix or other such tag).
  • each partition is secure.
  • the system further comprises: means for receiving a request for the message or other telephony service (e.g. a receiver); and means for allowing the communication device to access the message or other telephony service (e.g. a transmitter).
  • means for receiving a request for the message or other telephony service e.g. a receiver
  • means for allowing the communication device to access the message or other telephony service e.g. a transmitter
  • the message or other telephony service is not stored in the communication device after it has been accessed.
  • the system could be arranged to receive a request to store the message or other telephony service in the communication device; and, upon receipt of such a request, to store the message or other telephony service in the communication device.
  • the system comprises means for performing an authorisation check (e.g. an authorisation module) before sending the message or other telephony service to the communication device, wherein the message or other telephony service is only sent to or viewable/accessible from the communication device when correct authorisation information is provided.
  • the authorisation information may comprises a PIN, password, passcode, or any of the other forms of authorisation information discussed above, for example.
  • the system may be arranged such that the authorisation information is checked by the communication device (e.g. by the SIM) or by the SMS data centre, an external SMS data centre, or by a processor in a cloud, for example.
  • the system may comprise means for checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag (e.g. a prefix/suffix/tag checking module); wherein the system is arranged such that if the message comprises a prefix, suffix or other such tag, the message is processed according to the prefix, suffix or other such tag.
  • a prefix/suffix/tag checking module e.g. a prefix/suffix/tag checking module
  • Such a system may comprise a memory allocated for that prefix, suffix or other such tag for storing messages sent to that prefix, suffix or other such tag.
  • the indication that is sent to the communication device preferably comprises the prefix, suffix or other such tag or information corresponding to the prefix, suffix or other such tag.
  • the system may further comprise: means for receiving (e.g. a receiver) a further message or other telephony service addressed to a further telephone number associated with the communication device; and means for sending (e.g. a transmitter) the further message or other telephony service to the communication device.
  • the message or other telephony service may be sent automatically on to the communication, e.g. without having to wait for an explicit request and/or correct authorisation information.
  • the system may comprise a SMSC of a mobile network operator.
  • the SMSC may comprise one or more memory partitions or boxes for storing messages associated with different telephone numbers and/or different prefixes, suffixes or other such tags.
  • the SMSC may have means to send messages or other telephony services to such memory partitions or boxes for storage, e.g. where the memory partitions or boxes are not part of the SMSC (e.g. they are in the cloud or a remote SMSC).
  • the system may additionally or alternatively comprise cloud and/or SMSE storage and/or processors for storing and/or processing messages or other telephony services addressed to different telephone numbers and/or with different prefixes, suffixes or other such tags.
  • the SMSC is preferably in communication with the SMSE and/or cloud storage such that messages or other telephony services, data and/or instructions can be sent therebetween.
  • a method of processing a message or other telephony service comprising: receiving at a communication device an indication that a message or other telephony service has been received, the message or other telephony service being stored externally from the device; and sending a request to access the message or other telephony service at the communication device.
  • the indication comprises the telephone number, or information related to the telephone number, to which the message or other telephony service was addressed.
  • the communication device could be a mobile communication device such as a mobile telephone or a tablet device.
  • Other examples of communication devices could be televisions, such as televisions with SIMs.
  • the message or other telephony service may comprise text, image, video and/or audio data. It could be a SMS message or a MMS (Multimedia Messaging Service) message. It could also be a voicemail.
  • a telephony service could be a VOIP call (e.g. voice and/or video call over IP), for example.
  • the message or other telephony service could be stored in a SMSC of a mobile network operator, a cloud and/or an external SMS data centre, for example.
  • the indication could be sent from a SMSC of a mobile network operator, an external SMSC, a processor in a cloud, or any combination thereof. This could depend on where the message or other telephony service is stored, for example.
  • the method preferably further comprises: accessing the message or other telephony service at the communication device.
  • the message or other telephony service is not stored at the communication device after it has been accessed.
  • the method may comprise requesting to store the message or other telephony service in the communication device; and storing the message or other telephony service in the communication device.
  • the method preferably further comprises providing authorisation information for an authorisation check before accessing the message or other telephony service at the communication device, wherein the message or other telephony service is only sent to or accessible from the communication device if correct authorisation information is provided.
  • the authorisation check could, for example, be requested by the SMSC of the mobile network operator, an external SMSC, or a processor in a cloud, depending on where the message or other telephony service is stored and/or which component is controlling access to the message or other telephony service.
  • the authorisation check could be performed by the communication device, for example by a SIM in the communication device.
  • the authorisation information could comprises a PIN, password and/or passcode, for example.
  • Other forms of authorisation information as discussed above could also/alternatively be required.
  • the telephone number may comprise or have attached thereto a prefix, suffix or other such tag, and, if so, the indication preferably contains the prefix, suffix or other such tag or information corresponding to the prefix, suffix or other such tag (e.g. a name or label attributed to that prefix, suffix or other such tag).
  • the method may further comprise receiving a further message or other telephony service addressed to a further telephone number associated with the communication device; wherein no prior notification of the message is received.
  • a communication device which is arranged to perform the method of the third aspect.
  • a method of processing messages or other telephony services comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; checking whether messages or other telephony services addressed to that telephone number should be: (i) stored; or (ii) sent to the communication device automatically; and storing or sending the message accordingly.
  • the method further comprises sending an indication to the communication device that a new message or other telephony service has been received.
  • the step of checking may involve checking to which telephone number the message or other telephony service was addressed and/or whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag. Checking whether the telephone number has a prefix, suffix or other such tag ideally comprises checking what the prefix, suffix or other such tag is (if one is present).
  • the method may additionally or alternatively comprise any of the further features of the other aspects of the invention.
  • a system arranged to perform the method of the fifth aspect.
  • a method of processing messages or other telephony services comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag; and processing the message or other telephony service according to the prefix, suffix or other such tag or the lack of a prefix, suffix or other such tag.
  • the method may comprise sending the message or other telephony service automatically to the communication device.
  • the method preferably comprises sending an indication to the communication device that a new message or other telephony service has been received, the indication preferably containing the prefix, suffix or other such tag and/or information related to the prefix, suffix or other such tag.
  • the method may additionally or alternatively comprise storing the message or other telephony service, ideally remotely from the communication device, and preferably in memory allocated to that prefix, suffix or other such tag.
  • the method may additionally or alternatively comprise any of the further features of the other aspects of the invention.
  • a method of sending a message or other telephony service comprising: composing a message or other telephony service on a communication device; adding a prefix, suffix or other such tag to a telephone number; and sending the message or other telephony service to the telephone number with the prefix, suffix or other such tag.
  • a communication device arranged or programmed to perform the method of the ninth aspect.
  • a communication device with two or more telephone numbers associated therewith.
  • the telephone numbers are preferably associated with a single communication device by associating them with a unique identifier of the device, such as a SIM or smart object or IMEI.
  • a single communication device may be used with two or more telephone numbers without the need for extra SIMs or IMEIs, for example.
  • a method of managing a telephone number remotely wherein a communication device is used to instruct a remote processor to make and/or receive calls, and/or to send and/or receive messages or other telephony services.
  • the telephone number and the associated remote processor are also associated with a remote memory, where, preferably, data relating to the messages or other telephony services and/or calls is stored.
  • messages or other telephony services are not stored at the communication device itself.
  • Instructions are preferably sent from the communication device to the processor for the making and/or receiving of calls, and/or the sending and/or receiving of messages or other telephony services.
  • the remote processor and/or memory associated with the telephone number could be in a SMSC, an external SMSC and/or in the cloud, for example.
  • Received and/or sent messages or other telephony services would preferably be stored in the remote memory.
  • a system arranged to perform the method of the twelfth aspect.
  • a system could comprise a remote processor associated with a telephone number, a remote memory associated with the telephone number and/or a communication device associated with the telephone number.
  • the communication device is preferably arranged to manage the processor for the making and/or receiving of calls, and/or the sending and/or receiving of messages or other telephony services.
  • a fourteenth aspect of the invention there is provided a method of accessing a partition on a mobile communication device, the method comprising: receiving data specifying a partition; receiving an identification code from a SIM card or hardware or smart object in the device; determining, based on the data specifying a partition and the identification code, whether access to the selected partition is to be allowed; and allowing or denying access to the selected partition accordingly.
  • any content such as SMS/MMS messages, photos, images, videos, documents, browsing history, Internet passwords/usernames etc., obtained (e.g. downloaded onto the device, received via a wireless communication network, or photographs/videos taken by the device) whilst that partition is accessed is subsequently accessible only when that partition, and perhaps one further partition constituting an “administrator” partition, is accessed on the mobile device.
  • the content could be stored on the mobile device, for example in the partition in which it was obtained and/or, for example, it could be stored remotely in a cloud or server.
  • Partition data stored remotely from the device may be accessed when a partition is accessed, preferably using the same security steps as for checking access to the partition on the device, i.e. based on the data specifying the partition and an identification code of a SIM card or hardware of the device.
  • the data in the cloud would only be accessible via the correct mobile device since the identification code from the SIM card or hardware of the device would be required in order to gain access.
  • a user could set on the device what types of content would fall in the category of only being available in the partition they were obtained in.
  • Other types of content e.g. emails
  • the telephone numbers discussed herein could be domestic or international telephone numbers, and/or mobile or landline numbers, for example.
  • the partitions may be accessed from any communication device, which ideally has a screen and preferably also sound and/or microphone capabilities either built-in or adapted for use if, for example, real-time voice or video telephony services are used.
  • Each partition may have a different telephone number associated with it.
  • each partition may be accessed or activated following an authentication check (e.g. a two or three factor authentication check as described herein), and/or is device agnostic. This may allow the full use of VOIP and/or video services on any compatible device, for example.
  • an authentication check e.g. a two or three factor authentication check as described herein
  • Each partition could have associated with it a different telephone number and/or a different telephone number comprising or having attached thereto a prefix, suffix or other such tag (e.g. as described above).
  • messages or other telephony services could be sent to and accessible from different partitions of the communication device.
  • the hardware in the device which provides the identification code is preferably a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • access to messages or other telephony services may be controlled by hardware in the device such as a smart object, and/or messages or other telephony services may only be accessed when a request is sent from a device with valid hardware.
  • a method of processing messages or other telephony services at a communication device comprising two or more partitions, each partition being associated with a different telephone number
  • the method comprises: receiving at the device a message or other telephony service addressed to a particular telephone number; and storing the message or other telephony service in the partition with which that telephone number is associated.
  • messages sent to a telephone number associated with a partition on a communication device may be stored locally and are therefore preferably still accessible even when the device is not connected to a communication network.
  • an authentication/authorisation check is performed before access to a partition (and, for example, the messages or other telephony services stored therein) is allowed (e.g. as described above).
  • This is preferably a two or three-factor authentication check, e.g. as described above.
  • the messages or other telephony services may also be stored remotely from the device, e.g. in an SMSC, an external SMSC or, preferably, in the cloud.
  • the messages or other telephony services are stored in partitions, e.g. for the telephone number to which the message or other telephony service was addressed.
  • the messages or other telephony services stored remotely from the device may then be accessible from further devices (e.g. as described above).
  • the method could comprise receiving messages or other telephony services at a (e.g. administrator) device automatically (e.g. without a request for that message or other telephony service being required), whilst only sending the messages or other telephony services to other devices upon their request.
  • a (e.g. administrator) device automatically (e.g. without a request for that message or other telephony service being required), whilst only sending the messages or other telephony services to other devices upon their request.
  • a user could toggle the system so that messages or other telephony services were still on e.g. the cloud partitions for access by other devices but have it set up that a master device (e.g. a mobile telephone) downloads as the admin device for viewing in an offline capacity.
  • a master device e.g. a mobile telephone
  • the telephone numbers with which the different partitions are associated could be different numbers and/or the same number with different prefixes, suffixes or other such tags associated therewith (e.g. as described above).
  • a sixteenth aspect there is provided a system or a communication device arranged to perform the method of the fifteenth aspect.
  • the present invention also relates to devices and/or systems programmed to perform one or more of the methods defined above.
  • the present invention also relates to programs (e.g. computer programs) which, when executed by a device and/or system and/or processing circuitry, cause the device and/or system to perform one or more of methods defined above, or any of the methods defined above to be performed.
  • programs e.g. computer programs
  • FIG. 1 is a schematic diagram of a conventional SMS communication system
  • FIG. 2 is a schematic diagram of an embodiment of the SMS communication system of the invention.
  • FIG. 3 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 4 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 5 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 6 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 7 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 1 illustrates a conventional system for sending and receiving SMS messages via mobile telephones.
  • a sender Peter
  • This message is sent via a mobile communication network to a SMSC (SMS data centre) 2 of the mobile network operator 1 .
  • the message is received at the SMSC 2 and then sent straight on, i.e. without prior notification, to the recipient's (John's) mobile telephone 3 which has the telephone number A.
  • the SMS message sent from Peter can be immediately displayed.
  • John's mobile telephone 3 may require a PIN to be entered in order to “open” or “unlock” his telephone. However, once this PIN has been entered, no further PIN, password or other security check is required in order for the SMS messages received by the mobile telephone 3 to be viewed.
  • FIG. 2 illustrates an embodiment of the present invention where John can view on his mobile telephone 3 messages sent to both telephone number A and telephone number B.
  • two telephone numbers, A and B are both associated with John's mobile telephone 3 .
  • only two telephone numbers (A and B) are shown and described.
  • the concept could be applied to any number of telephone numbers associated with a single mobile telephone.
  • a sender Mary sends a SMS message from her mobile telephone 5 to telephone number B, which is associated with or linked to John's mobile telephone 3 .
  • the SMS message is sent to SMSC 2 and stored in a partition of the SMSC which is allocated to telephone number B. SMSC 2 then sends a message to mobile telephone 3 informing John that a new SMS message has been received at telephone number B.
  • the SMS message that has been sent to telephone number B is not displayed automatically on John's mobile telephone 3 .
  • John In order to view this SMS message, John must enter the correct PIN or passcode associated with his SMSC partition for telephone number B.
  • the SMSC checks whether the correct authentication has been entered and, if so, displays the SMS message that has been sent to telephone number B on John's mobile telephone 3 . When John has finished viewing the SMS message and closes it, the message is not stored in his mobile telephone 3 and is only stored in the partition of the SMSC which is allocated to telephone number B.
  • SMS messages which are sent to telephone number A are sent and received as in the conventional system of FIG. 1 .
  • SMS messages which are sent to telephone number A are sent straight to mobile telephone 3 , where they are stored, and are immediately available for display; no further authentication is required.
  • SMS messages would receive SMS messages in the same way as telephone number B, i.e. SMS messages sent to such further telephone numbers would be stored in an allocated partition at the SMSC 2 and a message would be sent to John's mobile telephone 3 informing John that a new SMS message had been received at the partition for the relevant telephone number. John would then have to enter the correct PIN, passcode or other form of authentication for that partition in order to view the SMS message on his mobile telephone 3 . Once viewed on the mobile telephone 3 , the SMS message is not stored in the mobile telephone 3 and is only stored in the partition for the telephone number to which is was sent at the SMSC 2 .
  • authentication may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3 .
  • copies of the SMS messages sent to telephone number B may be automatically or at the user's request stored on the mobile telephone 3 .
  • FIG. 3 illustrates an embodiment of the invention which uses an external SMS service operator (SMSE) 6 to store and manage SMS messages which are sent to telephone number B (or further numbers).
  • SMSSE SMS service operator
  • This embodiment works in essentially the same way as that of FIG. 2 described above except that when a SMS message is sent to telephone number B, the SMSC 2 sends it on to SMSE 6 for storage in a database and the SMSE 6 , rather than the SMSC 2 , sends a message to mobile telephone 3 informing the user that a SMS message has been sent to telephone number B. The user can then request viewing the SMS message from SMSE 6 in the same way as described above in relation to the embodiment of FIG. 2 .
  • SMSSE SMS service operator
  • the SMSC 2 could send the message to mobile telephone 3 informing the user that a SMS message has been sent to telephone number B.
  • the SMS message would still be stored at SMSE 6 and the user may still have to request viewing of the message from SMSE 6 , although alternatively they could request this via the SMSC 2 .
  • authentication/authorisation may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3 .
  • copies of the SMS messages sent to telephone number B may be automatically or at the user's request stored on the mobile telephone 3 .
  • FIG. 4 illustrates a further embodiment. This embodiment is similar to that of FIG. 3 , and so the description of that embodiment applies also to this embodiment, except that SMS messages are stored in the cloud. There is a separate cloud partition 7 A, 7 B for each of the telephone numbers A, B associated with the mobile telephone 3 .
  • messages sent to number A are stored in cloud partition 7 A but are automatically accessible by the user.
  • messages sent to number B are stored in cloud partition 7 B and the user must request the message from partition 7 B and provide the correct authentication information (PIN 2 ) before access to those messages is granted.
  • PIN 2 the correct authentication information
  • authentication may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3 .
  • copies of the SMS messages sent to telephone number B are automatically or at the user's request stored on the mobile telephone 3 .
  • FIG. 5 illustrates an embodiment of the invention which involves using prefixes in front of telephone numbers as an alternative to providing additional telephone numbers associated with a mobile telephone 3 .
  • the prefixes are numerical, alphabetical or alphanumerical.
  • the SMSC 2 when a sender, Mary, sends a SMS message to telephone number A with prefix P 1 , the SMSC 2 stores the SMS message in a partition or box 8 for SMS messages sent to telephone number A with prefix P 1 . That partition or box 8 sends a message or indication to the mobile telephone 3 that is associated with telephone number A informing the user that there is a new SMS message stored in partition or box 8 for prefix P 1 . The user must then enter the correct PIN (PIN 2 ), or other form of authentication, for box 8 in order to view the SMS message on the mobile telephone 3 . As in previous embodiments, once the SMS message has been viewed on the mobile telephone 3 , it is not stored in the mobile telephone 3 and is only stored in the box 8 for prefix P 1 .
  • authentication may not be required in order to view the SMS messages sent with prefixes.
  • copies of the SMS messages sent with prefixes may be automatically or at the user's request stored on the mobile telephone 3 .
  • suffixes or tags are used instead or prefixes.
  • SMS message without any prefix is sent to telephone number A
  • that SMS message is dealt with in the same way as conventional SMS messages. In other words, it is sent directly to the mobile telephone 3 associated with telephone number A and is immediately available for viewing.
  • FIG. 6 illustrates a further embodiment which combines the use of prefixes, as described above in relation to FIG. 5 , with the use of a SMSE 9 for storing and managing the messages sent to the prefixed telephone numbers in a way similar to the SMSE 6 of FIG. 3 .
  • SMSE 9 contains a box for each prefix.
  • the SMSE 9 has a processor for sorting the messages and storing them in the appropriate box according to the prefix to which they were sent.
  • FIG. 7 shows an embodiment which is similar to that of FIG. 6 except that the prefixed SMS messages are stored in cloud partitions 10 , 11 , for each prefix.
  • a SMSE processor 9 is provided between the SMSC 2 of the mobile network operator 1 and the cloud partitions 10 , 11 to manage the storage and sending of the prefixed and un-prefixed SMS messages to the appropriate cloud partition 10 , 11 (for prefixed messages) or to a box in the SMSC 2 (for un-prefixed messages).
  • the SMSC 2 has a dispatcher which receives the incoming messages and sends them on to the SMSE processor 9 for processing.

Abstract

A method of processing messages including: receiving a message addressed to a telephone number associated with a communication device, storing the message remotely from the communication device, sending an indication to the communication device, the indication containing information which indicates that a new message has been received, and waiting for a request to access the message before allowing access to the message.

Description

  • The present invention relates to the field of communication between communication devices. More specifically, it relates to a method and a system for sending, processing and receiving messages between mobile communication devices.
  • In a conventional SMS (Short Message Service) communication system, when a SMS message is sent to a recipient from a GSM (Global System for Mobile Communications) mobile telephone, the SMS message is transmitted, via a mobile communication network, to the recipient's mobile operator which automatically sends it on to the recipient's mobile telephone. The process is the same for all SMS messages regardless of who the sender of the SMS message is. This means that a mobile telephone user has no means to select or protect messages which are sent to him, for example according to the sender of the message (e.g. family, friend, work colleague, marketing, spammer). This can therefore result in the user receiving SMS messages at his telephone which he does not want to receive, for example, at that time.
  • A further problem with the conventional system is that SMS messages which are sent to a recipient are stored in his mobile telephone and are accessible as soon as the session on the telephone is open, i.e. no further security checks are required to access the messages. Furthermore, very few mobile telephones provide the user with the possibility to sort SMS messages and/or to archive or store them accordingly. Certainly, no mobile telephone provides the possibility to protect access to certain SMS messages once a session is open.
  • In the conventional SMS communication system, SMS messages which are sent to a recipient are linked to his mobile telephone number and temporarily stored in the SMSC (the SMS data centre of the mobile operator) with a link to that mobile telephone number until they can be sent on to the mobile telephone (i.e. when the mobile telephone is on and able to receive messages via the mobile communication network).
  • Some services exist that utilise the content of SMS messages. For example, SMS messages can be used to place votes in a TV game show, to place a bet or to make a donation to a charity. However, such services are generally managed by an external SMSC (i.e. not the SMSC of the mobile operator) and they provide processing of SMS messages that are sent to commercial operators (e.g. TV channels, advertisers, charities and other organisations). They do not process SMS messages that are sent to personal users and do not provide any services to manage such messages or their content.
  • According to a first aspect of the invention, there is provided a method of processing messages or other telephony services, the method comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; storing the message or other telephony service remotely from the communication device; sending an indication to the communication device, the indication containing information which indicates that a new message or other telephony service has been received; and waiting for a request to access the message or other telephony service before allowing access to the message or other telephony service.
  • Accordingly, messages or other telephony services addressed to certain telephone numbers may be stored remotely and the intended recipient simply informed of their existence. This can then give the intended recipient the possibility to choose if and when he accesses (e.g. views and/or listens to) that message or other telephony service at his communication device. For example, the recipient could choose not to receive messages sent to a telephone number which they have only disseminated to “spam” or marketing organisations.
  • The method also allows the possibility for further security checks to be made before the message or other telephony service is allowed to be accessed at the communication device. For example, messages or other telephony services addressed to a telephone number which the recipient has given only to his work colleagues could require a further security check (e.g. the entry of a correct PIN/password) before the message or other telephony service can be accessed at the communication device.
  • In some preferred embodiments, the indication comprises the telephone number, or information related to the telephone number, to which the message or other telephony service was sent. The information related to the telephone number could be a name or label which the user had previously attributed to that telephone number, for example. Thus, a user may have more than one telephone number associated with his communication device and when a message or other telephony service is sent to one of those numbers, the user is informed not only that a message or other telephony service has been sent but also to which number it is addressed. The user may then decide, based on the number to which the message or other telephony service was addressed, when and whether to access the message or other telephony service at the communication device.
  • The telephone numbers associated with a communication device could comprise one or more international telephone numbers, and/or they could be mobile, landline, radio and/or satellite telephone numbers. For example, telephone numbers for two or more different countries (i.e. areas with different international dialling codes) could be associated with a single communication device.
  • The telephone numbers could be associated with a single mobile carrier, or multiple mobile carriers and/or landline networks and/or satellite networks, for example. Thus, a user could, through a single SIM (or other smart object) have accounts with multiple mobile and/or landline carriers and/or satellite networks, e.g. domestically and/or internationally. A user may also have multiple relationships with data carriers (e.g. lifi providers, wifi providers or 3G or 4G or further generations and standards of mobile data), e.g. domestically and/or internationally, e.g. through that single SIM (or other smart object).
  • The SIM or other smart object in a device may provide access to partitions, each of which is associated with a different telephone number and/or telephony service. In turn, these telephone numbers and/or telephony services may be provided from a single service provider or multiple service providers, e.g. data carriers (e.g. lifi providers, wifi providers or 3G or 4G or further generations and standards of mobile data), mobile carriers and/or landline networks and/or satellite networks. The multiple service providers could provide services nationally/domestically and/or internationally and/or at sea.
  • The communication device could be a mobile communication device, such as a mobile telephone or a tablet device, for example. Other examples of communication devices could be televisions, such as televisions with SIMs (Subscriber Identity Modules) or other smart object within them.
  • The communication device could be a telephone (mobile or fixed), a smartphone, a tablet, a laptop computer, a desktop computer, a TV, a set top box, a camera, a car, a games consol, glasses, a watch, Chromecast, a smart meter (e.g.
  • for measuring electricity, gas or water consumption at a building), jewellery, a travel card, a bank cards, an ATM machine, clothing, sports equipment, an E-reader, binoculars, an MP3 player, a hand-held gaming consol, a vehicle such as a plane, a train, a bike, a boat or a bus, an EPOS (Electronic Point Of Sale), a kitchen appliance, a mirror, a handbag, a wallet, a hat, a pram, a Hi-fi or other music player or radio, or any other device which is, or has means associated with it which is, capable of sending and receiving data to remote or removable devices.
  • Preferably, the communication device comprises a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • The message or other telephony service may comprise text, image, video and/or audio data, for example. The message or other telephony service could be a SMS message or a MMS (Multimedia Messaging Service) message or other telephony services such as a VOIP (voice-over IP) call (e.g. voice and/or video). It may also or alternatively be a voicemail.
  • The message or other telephony service is ideally stored remotely from the communication device. For example, the message or other telephony service could be stored in a SMSC of the mobile network operator, a cloud and/or an external SMS data centre. Storing messages or other telephony services remotely can provide greater storage capacity and security than conventional systems where messages or other telephony services are stored in the communication device itself.
  • Preferably, the message or other telephony service is stored in a partition (e.g. a memory partition) allocated to the telephone number to which it was sent. The partition could be in a SMSC of the mobile network operator, a cloud and/or an external SMS data centre. Preferably, it is in the cloud.
  • Storage for messages or other telephony services could be provided in the form of a collection of partitions, which preferably each have a different telephone number, passcode and/or PIN (e.g. prefixes, suffixes or other such tags, as described below) associated with them. This can enable the routing of the messages or other telephony services, e.g. in whichever format they are, to a specific partition (e.g. depending on the telephone number to which they were sent). Preferably, the partition may be accessed by an end user using differing or identical authorised smart objects and/or differing or identical authorised PINs, passcodes and/or biometric authentication credentials from authorised devices. In other words, a partition (and messages stored therein) may be accessed from more than one device. Preferably, each device must provide valid authorisation information before access is granted. That authorisation information may be the same as or different to that which is provided by a main device, for example.
  • The stored message or other telephony service (e.g. in a SMSC, a cloud and/or an external SMS data centre) may be encrypted. Preferably, the message or other telephony service is then only decrypted if valid authentication information is provided (e.g. as described below).
  • The decryption could be performed at the remote storage, e.g. before sending the message or other telephony service to the communication device. However, it is preferred that the decryption is performed at the communication device, e.g. in the SIM. If the decryption is performed at the communication device but not in the SIM, it is preferred that decryption keys are provided for the decryption process from the SIM or remote storage (e.g. the cloud).
  • The method could be performed by a SMSC of a mobile network operator, an external SMSC, a processor in a cloud, or any combination thereof. This could depend on where the message or other telephony service is stored, for example.
  • Preferably, the request to access the message or other telephony service is made by or sent from the communication device.
  • The method may further comprise: receiving a request for the message or other telephony service; and allowing the communication device to access the message or other telephony service. Thus, messages or other telephony services may only be accessed (e.g. viewed or listened to) at a communication device upon a user's request and not automatically.
  • Preferably, the method comprises establishing a secure channel between the communication device (e.g. the SIM or another smart object within the communication device) and a remote storage location where the message or other telephony service is stored (e.g. a SMSC, a cloud and/or an external SMS data centre, or a particular partition thereof). This can allow the message or other telephony service to be viewed or otherwise accessed securely. Establishing the secure channel preferably requires valid authorisation information (such as that described elsewhere in this application) to be provided.
  • Preferably, the message or other telephony service is not stored at the communication device after it has been accessed; it is preferably only stored remotely. This means that less storage is required in the communication device and can also mean that sensitive messages or messages that the recipient wishes to keep secret can be stored more securely (e.g. only stored remotely).
  • By “accessed” is meant “read”, “viewed”, “listened to” or otherwise accessed, depending on the content of the message or other telephony service.
  • Alternatively, the method may comprise receiving a request to store the message or other telephony service in the communication device; and storing the message or other telephony service in the communication device. Thus, a user may select which messages or other telephony services he wishes to store in his communication device, for ease of access. Such messages or other telephony services could then be deleted from the external storage or remain there as well, as a back-up.
  • The method preferably further comprises performing an authorisation or security check before allowing the communication device to access the message or other telephony service, wherein the communication device is only allowed to access the message or other telephony service if correct authorisation information is provided. This can provide an additional level of security against unauthorised access to messages or other telephony services.
  • The authorisation check could, for example, be requested by the SMSC of the mobile network operator, an external SMSC, or a processor in a cloud, depending on where the message or other telephony service is stored and/or which component is controlling access to the message or other telephony service.
  • Alternatively, the authorisation check could be requested by and/or performed in the communication device itself, for example in hardware such as the SIM or another smart and/or secure object.
  • The authorisation information could comprises a PIN, password, passcode, SIM or other unique hardware ID (e.g. International Mobile Equipment Identity (IMEI), Trusted Execution Environment (TEE), Secure Element (SE)), and/or biometric data for example. It could also or additionally comprise a code (e.g. an identification code) associated with a smart object of the device, a particular time, or the location of the device/user.
  • In a preferred embodiment, a three factor authentication check is performed. Such a check would preferably include checking something the user has (e.g. a SIM or other hardware or smart object identifier), something the user knows (e.g. a PIN, password or passcode) and something the user is or something personal to the user (e.g. biometric data).
  • In an alternative embodiment, a two factor authentication check is performed. Such a check would preferably include checking: (i) something the user has, preferably a code (e.g. an identification code) associated with an object, preferably a smart object, of the device; and (ii) either something the user knows (e.g. a PIN, password or passcode), something the user is or something personal to the user (e.g. biometric data), a particular time, or the location of the device/user.
  • A smart object could be a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • In some embodiments, the method may comprise: checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag; and, if the telephone number has a prefix, suffix or other such tag, processing the message according to the prefix, suffix or other such tag. As such, prefixes, suffixes or other such tags may be added to telephone numbers to facilitate the processing of messages addressed to those numbers. For example, messages or other telephony services could be stored in different locations according to their prefix, suffix or other such tag, and/or messages or other telephony services sent to numbers with different prefixes, suffixes or other such tags could have different access requirements, for example.
  • Processing the message or other telephony service according to the prefix, suffix or other such tag may comprise storing the message or other telephony service in a memory allocated for that prefix, suffix or other such tag.
  • In cases where the telephone number comprises a prefix, suffix or other such tag, the indication that is sent to the intended recipient's communication device preferably comprises the prefix, suffix or other such tag, or information corresponding to the prefix, suffix or other such tag. The information corresponding to the prefix, suffix or other such tag could be a name or label previously allocated to the prefix, suffix or other such tag by the user. As such, the intended recipient can be informed of the prefix, suffix or other such tag associated with the telephone number to which the message or other telephony service was addressed and can decide, based on that prefix, suffix or other such tag, when and whether to access the message or other telephony service at the communication device.
  • The prefix, suffix or other such tag could be a code, such as S1, S2, . . . Sn, or it could be more explicit such as “work”, “home”, etc.
  • In any embodiment, the method may further comprise receiving a further message or other telephony service addressed to a further telephone number associated with the communication device; and sending the further message or other telephony service to the communication device. Thus, the communication device preferably has a telephone number associated with it where messages or other telephony services addressed to that number are sent on to the communication device automatically, without prior notification, as in the conventional system. Such messages or other telephony services would preferably be stored at the communication device itself. Preferably, such messages or other telephony services are not stored remotely.
  • According to the present invention, users of communication devices could have two or more SMS, MMS or other message or other telephony service accounts, each associated with a different telephone number and/or a different prefix, suffix, or other such tag associated with a telephone number, where each account is linked to the same mobile subscription (or other service provider, e.g. a landline and/or data service provider) and so to the same SIM card(s) (or other smart object) and the same communication device. By selecting the telephone number and/or prefix, suffix or other such tag that a user gives to another person or entity, the messages or other telephony services sent from that person or entity may be processed differently, according to the number and/or prefix, suffix or other such tag to which they were addressed.
  • Alternatively, as discussed above, the different accounts could be associated with or linked to a different mobile subscriptions (or other service providers, e.g. a landline, satellite and/or data service providers) but still through the same SIM card(s) (or other smart object).
  • For example, messages or other telephony services addressed to a “basic” telephone number could be processed as in the conventional system, i.e. received from the sender's communication device by the recipient's mobile operator, stored in the respective SMSC database linked to the basic telephone number, and then sent automatically on to the recipient's communication device. In order to access the message or other telephony service, the recipient would just need to select the SMS (or other message or telephony service) application on his communication device as soon as the session is open. Opening a session could require the recipient to correctly enter a PIN, password or passcode into the communication device, for example.
  • In contrast with this, for messages or other telephony services addressed to one or more additional telephone numbers associated with the communication device, or to one or more prefixes, suffixes or other such tags associated with a telephone number, the messages or other telephony services may be received by the mobile network operator from the sender's communication device, and then sent to the same SMSC as above and/or to a different external location (e.g. an external SMSC, or a cloud) with a link to the relevant additional telephone number and/or prefix, suffix or other such tag. The messages or other telephony services may then be stored in this location but not sent automatically to the recipient's communication device. However, the recipient is ideally sent a message or alert (an “indication”) indicating that a new message or other telephony service has been received which is addressed to the additional telephone number or number with a prefix, suffix or other such tag. In order to access that message or other telephony service, the recipient ideally has to select the SMS (or other message or telephony service) application linked to this number, and/or follow a process for access to the message or other telephony service set out in the indication received. In either case, an authorisation check should ideally be performed before access to the message or other telephony service is granted. For example, the recipient could be requested to confirm their identity (i.e. that they are authorised to have access to the message) by entering authentication information such as a PIN, passcode or a password. Preferably, such PIN, passcode or password is different to any PIN, passcode or password required to use the communication device. Other possible forms of authentication or authorisation information are described above. The communication device (e.g. the SIM) or another (e.g. remote) part of the system such as the SMSC, an external SMSC or the cloud, may then verify the authentication information and, if it is correct, provide access to the message or other telephony service that was sent to the additional telephone number. Once the recipient has accessed the message or other telephony service, the message or other telephony service is preferably not stored in the communication device unless the recipient actively selects to save the message or other telephony service to his communication device.
  • According to the present invention, a user of a communication device may sort and manage incoming messages or other telephony services by providing different senders with different telephone numbers and/or prefixes, suffixes or other such tags, and then optionally protect the access to certain messages or other telephony services that are addressed to particular numbers and/or prefixes, suffixes or other such tag.
  • As discussed above, an alternative to using two or more different telephone numbers is to use a single telephone number but combine it with or attach to it one or more prefixes, suffixes or other such tags. For example, the prefix, suffix or other such tag could simply be a code such as S1, S2, . . . Sn, or it could be more explicit such as “work”, “home”, etc. In such cases, all messages or other telephony services could be first sent, as usual, to the SMSC of the mobile network operator. The SMSC then ideally examines the message or other telephony service to detect the prefix, suffix, or other such tag, if any, before sending the message or other telephony service to a specific area of the SMSC (or other remote location such as an external SMSC or the cloud) allocated for the particular telephone number and prefix, suffix, or other such tag (if any) associated with the message or other telephony service (i.e. attached to the telephone number). This process could, for example, be applied to n different prefixes, suffixes, or other such tags which could be sent to n different areas inside a box for that telephone number inside the SMSC or other remote location.
  • A further option could be to combine the two concepts (i.e. multiple telephone numbers for a single communication device, and the use of prefixes, suffixes or other such tags). This would mean that one or n additional numbers could be created for a single communication device and for each of these numbers a prefix/suffix/tag management system could be created. A user could therefore have, for example, one number for HOME and one number for WORK. Messages or other telephony services addressed to the WORK number could be automatically sorted out between subjects or level of importance according to their prefix, suffix or tag (if any). Messages or other telephony services without a prefix could be sent to another box for storage. Messages or other telephony services sent to an “urgent” box, for example, (i.e. with an prefix, suffix or other such tag attributed to “urgent”) could be accessed in priority by the recipient and preferably an alert would be automatically sent to the user when the urgent box receives a message or other telephony service, for example.
  • Boxes for storing the messages or other telephony services could be at the SMSC of the mobile network operator, at an external SMSC, and/or, preferably, in one or more cloud partitions. Some messages or other telephony services could additionally or alternatively be stored in the communication device.
  • The multiple telephone numbers for a single communication device and/or the telephone numbers with prefixes, suffixes or other such tags, could each be associated with or assigned to a separate partition of the mobile communication device. In such cases, messages or other telephony services sent to a particular telephone numbers or a particular telephone numbers with a prefix, suffix or other such tag may only be accessed when the corresponding partition is accessed on the communication device.
  • In order to access a partition, it is preferred that an authorisation check is performed, whereby valid authorisation information must be provided in order for the partition to be accessed. This could be the same check as described above in relation to accessing messages or other telephony services, for example.
  • The authorisation information could comprises a PIN, password, passcode, SIM or other unique hardware or smart object ID (e.g. International Mobile Equipment Identity (IMEI), Trusted Execution Environment (TEE), Secure Element (SE)), and/or biometric data for example. It could also or additionally comprise a code (e.g. an identification code) associated with a smart object of the device, a particular time, or the location of the device/user.
  • In a preferred embodiment, a three factor authentication check is performed. Such a check would preferably include checking something the user has (e.g. a SIM or other hardware or smart object identifier), something the user knows (e.g. a
  • PIN, password or passcode) and something the user is or something personal to the user (e.g. biometric data).
  • In an alternative embodiment, a two factor authentication check is performed. Such a check would preferably include checking: (i) something the user has, preferably a code (e.g. an identification code) associated with an object, preferably a smart object, of the device; and (ii) either something the user knows (e.g. a PIN, password or passcode), something the user is or something personal to the user (e.g. biometric data), a particular time, or the location of the device/user.
  • Once a partition has been accessed and therefore valid authorisation information has been provided, it may be that no further authorisation information needs to be provided in order for messages or other telephony services sent to the particular telephone number or the particular telephone number with a prefix, suffix or other such tag associated with that partition to be accessed.
  • Alternatively, further, different or the same authorisation information (such as that described above) may need to be provided, e.g. on a message-by-message (or service-by-service) basis, for messages or other telephony services to be accessed.
  • Whether or not further, different or the same authorisation information is required for messages or other telephony services to be accessed may be set on a partition-by-partition basis, e.g. some partitions may require further, different or the same authorisation information (such as that described above) to be provided, e.g. on a message-by-message (or service by service) basis, for messages or other telephony services to be accessed, whereas other partitions, once they have been accessed on a device, might not require any further authorisation information to be provided in order for messages or other telephony services sent to the particular telephone number or the particular telephone number with a prefix, suffix or other such tag associated with that partition to be accessed.
  • In some embodiments it may be possible to access the remotely stored message or other telephony service from a further communication device, e.g. a tablet. In order for the further communication device to be granted access to the message or other telephony service, it could be required to send a correct password or code to the remote storage. This could be a password or code (e.g. a one-time-password) sent to the further communication device from the (main) communication device. The password or code is preferably created using a two or three factor authentication, e.g. using a hardware or smart object identifier and one or two other identifiers.
  • The further communication device could be or comprise a telephone (mobile or fixed), a smartphone, a tablet, a laptop computer, a desktop computer, a TV, a set top box, a camera, a car, a games consol, glasses, a watch, Chromecast, a smart meter (e.g. for measuring electricity, gas or water consumption at a building), jewellery, a travel card, a bank cards, an ATM machine, clothing, sports equipment, an E-reader, binoculars, an MP3 player, a hand-held gaming consol, a vehicle such as a plane, a train, a bike, a boat or a bus, an EPOS, a kitchen appliance, a mirror, a handbag, a wallet, a hat, a pram, a Hi-fi or other music player or radio, or any other device which is, or has means associated with it which is, capable of sending and receiving data to remote or removable devices.
  • Preferably, the further communication device comprises a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example. The method may further comprise the step of responding to a message or other telephony service, e.g. whilst that message or other telephony service is being accessed. Responding to a message or other telephony service may comprise sending a message or other telephony service (e.g. in the same or a different format) back to the sender's telephone number.
  • If the message or other telephony service is being accessed via a secure channel (e.g. as described above), then preferably, any response is also sent via that secure channel. This means that messages or other telephony services may be responded to in a secure way.
  • Preferably, any message or other telephony service thread (e.g. a group of sequentially received and sent messages or other telephony services) is stored in the same location, e.g. in the SMSC, cloud and/or external SMS data centre, or a particular partition thereof, where the received message or other telephony service is stored. Thus, sent and received messages or other telephony services (e.g. a message thread) may be stored securely and remotely from the communication device.
  • According to a second aspect of the invention, there is provided a system for processing messages or other telephony services, the system comprising: means for receiving a message or other telephony service addressed to a telephone number associated with a communication device; means for storing the message or other telephony service remotely from the communication device; means for sending an indication to the communication device, the indication containing information which indicates that a new message or other telephony service has been received; wherein the system is arranged to wait for a request to access the message or other telephony service before allowing access to the message or other telephony service.
  • Such a system could be provided in a SMSC of a mobile network operator or it could be provided partially or entirely elsewhere, such as in an external SMSC and/or in a cloud.
  • The means for receiving a message or other telephony service could be a receiver, the means for storing the message or other telephony service could be memory and/or the means for sending the indication could be a transmitter, for example.
  • The message or other telephony service may be stored in a SMS data centre of a mobile network operator, a cloud and/or an external SMS data centre.
  • Preferably, the message or other telephony service is stored in partitions in a cloud. Preferably, each partition is for a particular telephone number (or telephone number with a prefix, suffix or other such tag). Preferably, each partition is secure.
  • Preferably, the system further comprises: means for receiving a request for the message or other telephony service (e.g. a receiver); and means for allowing the communication device to access the message or other telephony service (e.g. a transmitter).
  • In one embodiment, the message or other telephony service is not stored in the communication device after it has been accessed. Alternatively, or additionally, the system could be arranged to receive a request to store the message or other telephony service in the communication device; and, upon receipt of such a request, to store the message or other telephony service in the communication device.
  • Preferably, the system comprises means for performing an authorisation check (e.g. an authorisation module) before sending the message or other telephony service to the communication device, wherein the message or other telephony service is only sent to or viewable/accessible from the communication device when correct authorisation information is provided. The authorisation information may comprises a PIN, password, passcode, or any of the other forms of authorisation information discussed above, for example.
  • The system may be arranged such that the authorisation information is checked by the communication device (e.g. by the SIM) or by the SMS data centre, an external SMS data centre, or by a processor in a cloud, for example.
  • In some embodiments, the system may comprise means for checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag (e.g. a prefix/suffix/tag checking module); wherein the system is arranged such that if the message comprises a prefix, suffix or other such tag, the message is processed according to the prefix, suffix or other such tag. Such a system may comprise a memory allocated for that prefix, suffix or other such tag for storing messages sent to that prefix, suffix or other such tag.
  • In such embodiments, the indication that is sent to the communication device preferably comprises the prefix, suffix or other such tag or information corresponding to the prefix, suffix or other such tag.
  • In any embodiment, the system may further comprise: means for receiving (e.g. a receiver) a further message or other telephony service addressed to a further telephone number associated with the communication device; and means for sending (e.g. a transmitter) the further message or other telephony service to the communication device. In such cases, the message or other telephony service may be sent automatically on to the communication, e.g. without having to wait for an explicit request and/or correct authorisation information.
  • The system may comprise a SMSC of a mobile network operator.
  • The SMSC may comprise one or more memory partitions or boxes for storing messages associated with different telephone numbers and/or different prefixes, suffixes or other such tags.
  • Alternatively or additionally, the SMSC may have means to send messages or other telephony services to such memory partitions or boxes for storage, e.g. where the memory partitions or boxes are not part of the SMSC (e.g. they are in the cloud or a remote SMSC).
  • The system may additionally or alternatively comprise cloud and/or SMSE storage and/or processors for storing and/or processing messages or other telephony services addressed to different telephone numbers and/or with different prefixes, suffixes or other such tags. In such cases, the SMSC is preferably in communication with the SMSE and/or cloud storage such that messages or other telephony services, data and/or instructions can be sent therebetween.
  • According to a third aspect of the invention, there is provided a method of processing a message or other telephony service, the method comprising: receiving at a communication device an indication that a message or other telephony service has been received, the message or other telephony service being stored externally from the device; and sending a request to access the message or other telephony service at the communication device.
  • Preferably, the indication comprises the telephone number, or information related to the telephone number, to which the message or other telephony service was addressed.
  • The communication device could be a mobile communication device such as a mobile telephone or a tablet device. Other examples of communication devices could be televisions, such as televisions with SIMs.
  • The message or other telephony service may comprise text, image, video and/or audio data. It could be a SMS message or a MMS (Multimedia Messaging Service) message. It could also be a voicemail. A telephony service could be a VOIP call (e.g. voice and/or video call over IP), for example.
  • The message or other telephony service could be stored in a SMSC of a mobile network operator, a cloud and/or an external SMS data centre, for example.
  • The indication could be sent from a SMSC of a mobile network operator, an external SMSC, a processor in a cloud, or any combination thereof. This could depend on where the message or other telephony service is stored, for example.
  • The method preferably further comprises: accessing the message or other telephony service at the communication device.
  • Preferably, the message or other telephony service is not stored at the communication device after it has been accessed.
  • However, alternatively, the method may comprise requesting to store the message or other telephony service in the communication device; and storing the message or other telephony service in the communication device.
  • The method preferably further comprises providing authorisation information for an authorisation check before accessing the message or other telephony service at the communication device, wherein the message or other telephony service is only sent to or accessible from the communication device if correct authorisation information is provided.
  • The authorisation check could, for example, be requested by the SMSC of the mobile network operator, an external SMSC, or a processor in a cloud, depending on where the message or other telephony service is stored and/or which component is controlling access to the message or other telephony service.
  • Alternatively, the authorisation check could be performed by the communication device, for example by a SIM in the communication device.
  • The authorisation information could comprises a PIN, password and/or passcode, for example. Other forms of authorisation information as discussed above could also/alternatively be required.
  • In certain embodiments, the telephone number may comprise or have attached thereto a prefix, suffix or other such tag, and, if so, the indication preferably contains the prefix, suffix or other such tag or information corresponding to the prefix, suffix or other such tag (e.g. a name or label attributed to that prefix, suffix or other such tag).
  • In any embodiment, the method may further comprise receiving a further message or other telephony service addressed to a further telephone number associated with the communication device; wherein no prior notification of the message is received.
  • According to a fourth aspect of the invention there is provided a communication device which is arranged to perform the method of the third aspect.
  • According to a fifth aspect of the invention, there is provided a method of processing messages or other telephony services, the method comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; checking whether messages or other telephony services addressed to that telephone number should be: (i) stored; or (ii) sent to the communication device automatically; and storing or sending the message accordingly.
  • Preferably, in the case that the message or other telephony service addressed to that telephone number should be stored, the method further comprises sending an indication to the communication device that a new message or other telephony service has been received.
  • The step of checking may involve checking to which telephone number the message or other telephony service was addressed and/or whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag. Checking whether the telephone number has a prefix, suffix or other such tag ideally comprises checking what the prefix, suffix or other such tag is (if one is present).
  • The method may additionally or alternatively comprise any of the further features of the other aspects of the invention.
  • According to a sixth aspect of the invention, there is provided a system arranged to perform the method of the fifth aspect.
  • According to a seventh aspect of the invention, there is provided a method of processing messages or other telephony services, the method comprising: receiving a message or other telephony service addressed to a telephone number associated with a communication device; checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag; and processing the message or other telephony service according to the prefix, suffix or other such tag or the lack of a prefix, suffix or other such tag.
  • If the telephone number does not have a prefix, suffix or other such tag, the method may comprise sending the message or other telephony service automatically to the communication device.
  • Alternatively, if the telephone number does have a prefix, suffix or other such tag, the method preferably comprises sending an indication to the communication device that a new message or other telephony service has been received, the indication preferably containing the prefix, suffix or other such tag and/or information related to the prefix, suffix or other such tag. In the case that the telephone number does have a prefix, suffix or other such tag, the method may additionally or alternatively comprise storing the message or other telephony service, ideally remotely from the communication device, and preferably in memory allocated to that prefix, suffix or other such tag.
  • The method may additionally or alternatively comprise any of the further features of the other aspects of the invention.
  • According to an eighth aspect of the invention, there is provided a system arranged to perform the method of the seventh aspect.
  • According to a ninth aspect of the invention, there is provided a method of sending a message or other telephony service, the method comprising: composing a message or other telephony service on a communication device; adding a prefix, suffix or other such tag to a telephone number; and sending the message or other telephony service to the telephone number with the prefix, suffix or other such tag.
  • According to a tenth aspect of the invention, there is provided a communication device arranged or programmed to perform the method of the ninth aspect.
  • According to an eleventh aspect of the invention, there is provided a communication device with two or more telephone numbers associated therewith. The telephone numbers are preferably associated with a single communication device by associating them with a unique identifier of the device, such as a SIM or smart object or IMEI. Thus, a single communication device may be used with two or more telephone numbers without the need for extra SIMs or IMEIs, for example.
  • According to a twelfth aspect of the invention, there is provided a method of managing a telephone number remotely, wherein a communication device is used to instruct a remote processor to make and/or receive calls, and/or to send and/or receive messages or other telephony services.
  • Preferably, the telephone number and the associated remote processor are also associated with a remote memory, where, preferably, data relating to the messages or other telephony services and/or calls is stored. Preferably, messages or other telephony services are not stored at the communication device itself.
  • Instructions are preferably sent from the communication device to the processor for the making and/or receiving of calls, and/or the sending and/or receiving of messages or other telephony services. The remote processor and/or memory associated with the telephone number could be in a SMSC, an external SMSC and/or in the cloud, for example. Received and/or sent messages or other telephony services would preferably be stored in the remote memory.
  • According to a thirteenth aspect of the invention, there is provided a system arranged to perform the method of the twelfth aspect. Such a system could comprise a remote processor associated with a telephone number, a remote memory associated with the telephone number and/or a communication device associated with the telephone number. The communication device is preferably arranged to manage the processor for the making and/or receiving of calls, and/or the sending and/or receiving of messages or other telephony services.
  • According to a fourteenth aspect of the invention, there is provided a method of accessing a partition on a mobile communication device, the method comprising: receiving data specifying a partition; receiving an identification code from a SIM card or hardware or smart object in the device; determining, based on the data specifying a partition and the identification code, whether access to the selected partition is to be allowed; and allowing or denying access to the selected partition accordingly.
  • Preferably, when a user has accessed a partition on a mobile device, any content, such as SMS/MMS messages, photos, images, videos, documents, browsing history, Internet passwords/usernames etc., obtained (e.g. downloaded onto the device, received via a wireless communication network, or photographs/videos taken by the device) whilst that partition is accessed is subsequently accessible only when that partition, and perhaps one further partition constituting an “administrator” partition, is accessed on the mobile device. The content could be stored on the mobile device, for example in the partition in which it was obtained and/or, for example, it could be stored remotely in a cloud or server. By using a cloud or other server to store some or all of the partition data remotely, this can provide a useful backup if a mobile device is lost or stolen and/or a larger storage facility in which more data can be stored than on the mobile device alone. Partition data stored remotely from the device may be accessed when a partition is accessed, preferably using the same security steps as for checking access to the partition on the device, i.e. based on the data specifying the partition and an identification code of a SIM card or hardware of the device. Thus, the data in the cloud would only be accessible via the correct mobile device since the identification code from the SIM card or hardware of the device would be required in order to gain access.
  • A user could set on the device what types of content would fall in the category of only being available in the partition they were obtained in. Other types of content (e.g. emails) could, for example, be accessible in other or any partitions on the device.
  • The telephone numbers discussed herein could be domestic or international telephone numbers, and/or mobile or landline numbers, for example.
  • Preferably, the partitions may be accessed from any communication device, which ideally has a screen and preferably also sound and/or microphone capabilities either built-in or adapted for use if, for example, real-time voice or video telephony services are used.
  • Each partition may have a different telephone number associated with it. Preferably, each partition may be accessed or activated following an authentication check (e.g. a two or three factor authentication check as described herein), and/or is device agnostic. This may allow the full use of VOIP and/or video services on any compatible device, for example.
  • Each partition could have associated with it a different telephone number and/or a different telephone number comprising or having attached thereto a prefix, suffix or other such tag (e.g. as described above). Thus, messages or other telephony services could be sent to and accessible from different partitions of the communication device.
  • The hardware in the device which provides the identification code is preferably a smart object such as a SIM, SE (secure element), TEE (trusted execution environment), Micro SD, Memory card, USB or Smartcard associated with the device, for example.
  • Thus, access to messages or other telephony services may be controlled by hardware in the device such as a smart object, and/or messages or other telephony services may only be accessed when a request is sent from a device with valid hardware.
  • By switching or accessing a partition on the device, this could allow access to messages or other telephony services sent to the telephone number and/or telephone number comprising or having attached thereto a prefix, suffix or other such tag which is associated with that partition.
  • According to a fifteenth aspect, there is provided a method of processing messages or other telephony services at a communication device, the communication device comprising two or more partitions, each partition being associated with a different telephone number, wherein the method comprises: receiving at the device a message or other telephony service addressed to a particular telephone number; and storing the message or other telephony service in the partition with which that telephone number is associated.
  • Thus, messages sent to a telephone number associated with a partition on a communication device may be stored locally and are therefore preferably still accessible even when the device is not connected to a communication network.
  • Preferably, an authentication/authorisation check is performed before access to a partition (and, for example, the messages or other telephony services stored therein) is allowed (e.g. as described above). This is preferably a two or three-factor authentication check, e.g. as described above.
  • In preferred embodiments, the messages or other telephony services may also be stored remotely from the device, e.g. in an SMSC, an external SMSC or, preferably, in the cloud. Preferably, such remotely stored messages or other telephony services are stored in partitions, e.g. for the telephone number to which the message or other telephony service was addressed.
  • The messages or other telephony services stored remotely from the device may then be accessible from further devices (e.g. as described above).
  • Thus, the method could comprise receiving messages or other telephony services at a (e.g. administrator) device automatically (e.g. without a request for that message or other telephony service being required), whilst only sending the messages or other telephony services to other devices upon their request.
  • In other words, a user could toggle the system so that messages or other telephony services were still on e.g. the cloud partitions for access by other devices but have it set up that a master device (e.g. a mobile telephone) downloads as the admin device for viewing in an offline capacity.
  • The telephone numbers with which the different partitions are associated could be different numbers and/or the same number with different prefixes, suffixes or other such tags associated therewith (e.g. as described above).
  • According to a sixteenth aspect there is provided a system or a communication device arranged to perform the method of the fifteenth aspect.
  • The present invention also relates to devices and/or systems programmed to perform one or more of the methods defined above.
  • The present invention also relates to programs (e.g. computer programs) which, when executed by a device and/or system and/or processing circuitry, cause the device and/or system to perform one or more of methods defined above, or any of the methods defined above to be performed.
  • Any of the aspects of the invention may comprise any of the features of the other aspects of the invention.
  • Preferred embodiments of the invention will now be described by way of example only and with reference to the accompanying drawings, in which:
  • FIG. 1 is a schematic diagram of a conventional SMS communication system;
  • FIG. 2 is a schematic diagram of an embodiment of the SMS communication system of the invention;
  • FIG. 3 is a schematic diagram of another embodiment of the SMS communication system of the invention;
  • FIG. 4 is a schematic diagram of another embodiment of the SMS communication system of the invention;
  • FIG. 5 is a schematic diagram of another embodiment of the SMS communication system of the invention;
  • FIG. 6 is a schematic diagram of another embodiment of the SMS communication system of the invention; and
  • FIG. 7 is a schematic diagram of another embodiment of the SMS communication system of the invention.
  • FIG. 1 illustrates a conventional system for sending and receiving SMS messages via mobile telephones. In this system, a sender, Peter, enters and sends a SMS message from his mobile telephone 4 to a telephone number A. This message is sent via a mobile communication network to a SMSC (SMS data centre) 2 of the mobile network operator 1. The message is received at the SMSC 2 and then sent straight on, i.e. without prior notification, to the recipient's (John's) mobile telephone 3 which has the telephone number A. When John selects to view his SMS messages on his mobile telephone, the SMS message sent from Peter can be immediately displayed.
  • John's mobile telephone 3 may require a PIN to be entered in order to “open” or “unlock” his telephone. However, once this PIN has been entered, no further PIN, password or other security check is required in order for the SMS messages received by the mobile telephone 3 to be viewed.
  • FIG. 2 illustrates an embodiment of the present invention where John can view on his mobile telephone 3 messages sent to both telephone number A and telephone number B. In other words, two telephone numbers, A and B, are both associated with John's mobile telephone 3. For simplicity, only two telephone numbers (A and B) are shown and described. However, the concept could be applied to any number of telephone numbers associated with a single mobile telephone.
  • In the embodiment of FIG. 2, a sender, Mary, sends a SMS message from her mobile telephone 5 to telephone number B, which is associated with or linked to John's mobile telephone 3. The SMS message is sent to SMSC 2 and stored in a partition of the SMSC which is allocated to telephone number B. SMSC 2 then sends a message to mobile telephone 3 informing John that a new SMS message has been received at telephone number B. However, the SMS message that has been sent to telephone number B is not displayed automatically on John's mobile telephone 3. In order to view this SMS message, John must enter the correct PIN or passcode associated with his SMSC partition for telephone number B. The SMSC checks whether the correct authentication has been entered and, if so, displays the SMS message that has been sent to telephone number B on John's mobile telephone 3. When John has finished viewing the SMS message and closes it, the message is not stored in his mobile telephone 3 and is only stored in the partition of the SMSC which is allocated to telephone number B.
  • In the embodiment of FIG. 2, SMS messages which are sent to telephone number A, which is also associated with John's mobile telephone 3 are sent and received as in the conventional system of FIG. 1. In other words, SMS messages which are sent to telephone number A are sent straight to mobile telephone 3, where they are stored, and are immediately available for display; no further authentication is required.
  • If additional telephone numbers were associated with mobile telephone 3, then such numbers would receive SMS messages in the same way as telephone number B, i.e. SMS messages sent to such further telephone numbers would be stored in an allocated partition at the SMSC 2 and a message would be sent to John's mobile telephone 3 informing John that a new SMS message had been received at the partition for the relevant telephone number. John would then have to enter the correct PIN, passcode or other form of authentication for that partition in order to view the SMS message on his mobile telephone 3. Once viewed on the mobile telephone 3, the SMS message is not stored in the mobile telephone 3 and is only stored in the partition for the telephone number to which is was sent at the SMSC 2.
  • In alternative embodiments, authentication may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3.
  • In alternative embodiments, once viewed on the mobile telephone 3, copies of the SMS messages sent to telephone number B (or a further number) may be automatically or at the user's request stored on the mobile telephone 3.
  • FIG. 3 illustrates an embodiment of the invention which uses an external SMS service operator (SMSE) 6 to store and manage SMS messages which are sent to telephone number B (or further numbers). This embodiment works in essentially the same way as that of FIG. 2 described above except that when a SMS message is sent to telephone number B, the SMSC 2 sends it on to SMSE 6 for storage in a database and the SMSE 6, rather than the SMSC 2, sends a message to mobile telephone 3 informing the user that a SMS message has been sent to telephone number B. The user can then request viewing the SMS message from SMSE 6 in the same way as described above in relation to the embodiment of FIG. 2.
  • In an alternative to the embodiment of FIG. 3, the SMSC 2, rather than the SMSE 6, could send the message to mobile telephone 3 informing the user that a SMS message has been sent to telephone number B. However, the SMS message would still be stored at SMSE 6 and the user may still have to request viewing of the message from SMSE 6, although alternatively they could request this via the SMSC 2.
  • In alternative embodiments, authentication/authorisation may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3.
  • In alternative embodiments, once viewed on the mobile telephone 3, copies of the SMS messages sent to telephone number B (or a further number) may be automatically or at the user's request stored on the mobile telephone 3.
  • FIG. 4 illustrates a further embodiment. This embodiment is similar to that of FIG. 3, and so the description of that embodiment applies also to this embodiment, except that SMS messages are stored in the cloud. There is a separate cloud partition 7A, 7B for each of the telephone numbers A, B associated with the mobile telephone 3.
  • In this embodiment, messages sent to number A are stored in cloud partition 7A but are automatically accessible by the user. However, messages sent to number B are stored in cloud partition 7B and the user must request the message from partition 7B and provide the correct authentication information (PIN 2) before access to those messages is granted. Thus, messages sent to number B are more secure than those sent to number A.
  • In alternative embodiments, authentication may not be required in order to view the SMS messages sent to one or more, or all, of the further telephone numbers associated with the mobile telephone 3.
  • In alternative embodiments, once viewed on the mobile telephone 3, copies of the SMS messages sent to telephone number B (or a further number) are automatically or at the user's request stored on the mobile telephone 3.
  • FIG. 5 illustrates an embodiment of the invention which involves using prefixes in front of telephone numbers as an alternative to providing additional telephone numbers associated with a mobile telephone 3. The prefixes are numerical, alphabetical or alphanumerical.
  • In this embodiment, when a sender, Mary, sends a SMS message to telephone number A with prefix P1, the SMSC 2 stores the SMS message in a partition or box 8 for SMS messages sent to telephone number A with prefix P1. That partition or box 8 sends a message or indication to the mobile telephone 3 that is associated with telephone number A informing the user that there is a new SMS message stored in partition or box 8 for prefix P1. The user must then enter the correct PIN (PIN 2), or other form of authentication, for box 8 in order to view the SMS message on the mobile telephone 3. As in previous embodiments, once the SMS message has been viewed on the mobile telephone 3, it is not stored in the mobile telephone 3 and is only stored in the box 8 for prefix P1.
  • In alternative embodiments, authentication may not be required in order to view the SMS messages sent with prefixes.
  • In alternative embodiments, once viewed on the mobile telephone 3, copies of the SMS messages sent with prefixes may be automatically or at the user's request stored on the mobile telephone 3.
  • In alternative embodiments, suffixes or tags are used instead or prefixes.
  • If a SMS message without any prefix is sent to telephone number A, then that SMS message is dealt with in the same way as conventional SMS messages. In other words, it is sent directly to the mobile telephone 3 associated with telephone number A and is immediately available for viewing.
  • FIG. 6 illustrates a further embodiment which combines the use of prefixes, as described above in relation to FIG. 5, with the use of a SMSE 9 for storing and managing the messages sent to the prefixed telephone numbers in a way similar to the SMSE 6 of FIG. 3. Thus, SMSE 9 contains a box for each prefix. The SMSE 9 has a processor for sorting the messages and storing them in the appropriate box according to the prefix to which they were sent.
  • FIG. 7 shows an embodiment which is similar to that of FIG. 6 except that the prefixed SMS messages are stored in cloud partitions 10, 11, for each prefix. In addition, a SMSE processor 9 is provided between the SMSC 2 of the mobile network operator 1 and the cloud partitions 10, 11 to manage the storage and sending of the prefixed and un-prefixed SMS messages to the appropriate cloud partition 10, 11 (for prefixed messages) or to a box in the SMSC 2 (for un-prefixed messages). The SMSC 2 has a dispatcher which receives the incoming messages and sends them on to the SMSE processor 9 for processing.
  • Although the embodiments described above are described in relation to the sending and receiving of SMS messages, the concepts of the embodiments could equally be applied to the sending of MMS messages or voicemails to different telephone numbers associated with a single mobile telephone and/or with prefixes, suffixes or other such tags.

Claims (32)

We claim:
1. A method of processing messages, the method comprising:
receiving a message addressed to a telephone number associated with a communication device;
storing the message remotely from the communication device; and
sending an indication to the communication device, the indication containing information which indicates that a new message has been received; and
waiting for a request to access the message before allowing access to the message.
2. A method as claimed in claim 1, wherein the message is stored in a SMS data centre of a mobile network operator, a cloud and/or an external SMS data centre.
3. A method as claimed in claim 1, wherein the message is stored in a partition allocated to the telephone number to which it was sent.
4. A method as claimed in claim 1, further comprising:
receiving a request for the message; and
allowing the communication device to access the message.
5. A method as claimed in claim 4, wherein the message is not stored in the communication device after it has been accessed.
6. A method as claimed in claim 4, further comprising:
receiving a request to store the message in the communication device; and storing the message in the communication device.
7. A method as claimed in claim 1, further comprising performing an authorisation check before allowing the communication device to access the message, wherein the communication device is only allowed to access the message if correct authorisation information is provided.
8. A method as claimed in claim 7, wherein the authorisation information comprises a PIN, password, passcode, hardware or smart object identifier of the communication device and/or biometric information.
9. A method a claimed in claim 7, wherein the authorisation check is performed by a SIM or smart object in the communication device, a SMS data centre, or an external processor.
10. A method as claimed in claim 1, further comprising:
checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag; and
if the telephone number has a prefix, suffix or other such tag, processing the message according to the prefix, suffix or other such tag.
11. A method as claimed in claim 10, wherein processing the message according to the prefix, suffix or other such tag comprises storing the message in a memory allocated for that prefix, suffix or other such tag.
12. A method as claimed in claim 10, wherein the indication contains the prefix, suffix or other such tag and/or information corresponding to the prefix, suffix or other such tag.
13. A method as claimed in claim 1, further comprising:
receiving a further message addressed to a further telephone number associated with the communication device; and
sending the further message to the communication device.
14. A method as claimed in claim 1, wherein the stored message is encrypted and, preferably, the message is only decrypted if valid authentication information is provided.
15. A method as claimed in claim 1, further comprising receiving a request from a further communication device to access the message and, preferably, only allowing the further communication device to access the message if valid authentication information is provided.
16. A method as claimed in claim 15, wherein the valid authentication information is a password or code, preferably a one-time password or code, sent to the further communication device from the communication device to which the message was addressed.
17. A method as claimed in claim 1, wherein the telephone number is associated with a partition of the communication device and, preferably, the message sent to that telephone number can only be accessed when the partition is accessed.
18. A method as claimed in claim 17, further comprising performing an authorisation check whereby valid authorisation information must be provided in order for the partition to be accessed, the authorisation information preferably comprising one or more of: a PIN, password, passcode, SIM or other unique hardware or smart object identification code, biometric data, a particular time, or the location of the device/user.
19. A method as claimed in claim 18, wherein once the authentication check has been performed and the partition has been accessed, messages sent to the telephone number associated with that partition may also be accessed.
20. A system for processing messages, the system comprising:
means for receiving a message addressed to a telephone number associated with a communication device;
means for storing the message remotely from the communication device; and
means for sending an indication to the communication device, the indication containing information which indicates that a new message has been received; wherein the system is arranged to wait for a request to access the message before allowing access to the message.
21. A system as claimed in claim 20, wherein the message is stored in a SMS data centre of a mobile network operator, a cloud and/or an external SMS data centre.
22. A system as claimed in claim 20, further comprising:
means for receiving a request for the message; and
means for allowing the communication device to access the message.
23. A system as claimed in claim 22, wherein the message is not stored in the communication device after it has been accessed.
24. A system as claimed in claim 22, wherein the system is arranged: to receive a request to store the message in the communication device; and to store the message in the communication device.
25. A system as claimed in claim 22, further comprising performing an authorisation check before allowing the communication device to access the message, whereby the communication device is only allowed to access the message if correct authorisation information is provided.
26. A system as claimed in claim 25, wherein the authorisation information comprises a PIN, password, passcode, hardware or smart object identifier of the communication device and/or biometric information.
27. A system a claimed in claim 25, wherein the system is arranged such that the authorisation information is checked by a SIM or other smart object in the communication device, a SMS data centre or a processor in a cloud.
28. A system as claimed in claim 20, further comprising:
means for checking whether the telephone number comprises or has attached thereto a prefix, suffix or other such tag;
wherein the system is arranged such that if the telephone number has a prefix, suffix or other such tag, the message is processed according to the prefix, suffix or other such tag.
29. A system as claimed in claim 28, further comprising a memory allocated for that prefix, suffix or other such tag for storing the message.
30. A system as claimed in claim 28, wherein the indication contains the prefix, suffix or other such tag, or information corresponding to the prefix, suffix or other such tag.
31. A system as claimed in any of claim 20, further comprising:
means for receiving a further message addressed to a further telephone number associated with the communication device; and
means for sending the further message to the communication device.
32.-49. (canceled)
US14/440,106 2012-02-23 2013-11-06 Communication system Abandoned US20150271670A1 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
GB201203175A GB2499787B (en) 2012-02-23 2012-02-23 Mobile phone
GB1219968.3 2012-11-06
GB1219968.3A GB2507592A (en) 2012-02-23 2012-11-06 Remote storage and retrieval of messages
PCT/GB2013/052909 WO2014072708A1 (en) 2012-11-06 2013-11-06 Communication system

Publications (1)

Publication Number Publication Date
US20150271670A1 true US20150271670A1 (en) 2015-09-24

Family

ID=45991644

Family Applications (3)

Application Number Title Priority Date Filing Date
US14/380,120 Active US10979550B2 (en) 2012-02-23 2013-02-25 Mobile communication device
US14/440,106 Abandoned US20150271670A1 (en) 2012-02-23 2013-11-06 Communication system
US17/226,262 Pending US20210227064A1 (en) 2012-02-23 2021-04-09 Mobile communication device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/380,120 Active US10979550B2 (en) 2012-02-23 2013-02-25 Mobile communication device

Family Applications After (1)

Application Number Title Priority Date Filing Date
US17/226,262 Pending US20210227064A1 (en) 2012-02-23 2021-04-09 Mobile communication device

Country Status (8)

Country Link
US (3) US10979550B2 (en)
EP (1) EP2817950B1 (en)
JP (1) JP6281980B2 (en)
KR (1) KR102070341B1 (en)
CN (3) CN104584521B (en)
GB (3) GB2499787B (en)
IN (1) IN2014DN07849A (en)
WO (1) WO2013124689A2 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170195394A1 (en) * 2016-01-04 2017-07-06 Google, Inc. Systems and methods for allocating communication resources via information technology infrastructure
US10205702B1 (en) 2016-02-04 2019-02-12 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US20210168605A1 (en) * 2018-06-06 2021-06-03 Vitalij Borisovich DAGIROV System for remote registration of users of a mobile network
EP4300885A1 (en) * 2022-07-01 2024-01-03 Bayerische Motoren Werke Aktiengesellschaft Secure element, trusted authority, device, key management server, backend, method and computer program

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2499787B (en) 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
GB2517732A (en) * 2013-08-29 2015-03-04 Sim & Pin Ltd System for accessing data from multiple devices
KR102132218B1 (en) * 2013-09-24 2020-07-09 삼성전자 주식회사 Method and apparatus for security domain notification in trusted execution environment
WO2015076710A1 (en) * 2013-11-19 2015-05-28 Telefonaktiebolaget L M Ericsson (Publ) Profile change management
WO2015076709A1 (en) * 2013-11-19 2015-05-28 Telefonaktiebolaget L M Ericsson (Publ) Profile integration management
IL229907A (en) * 2013-12-10 2015-02-26 David Almer Mobile device with improved security
US9510186B2 (en) * 2014-04-04 2016-11-29 Apple Inc. Tamper prevention for electronic subscriber identity module (eSIM) type parameters
WO2016026025A1 (en) * 2014-08-22 2016-02-25 Mobeewave Inc. Method and device for controlling access from the device to a card via a nfc interface
CN105101186A (en) * 2015-05-28 2015-11-25 努比亚技术有限公司 Mobile terminal and method and device for preventing information leakage of virtual SIM card thereof
WO2017024519A1 (en) * 2015-08-11 2017-02-16 华为技术有限公司 Startup method of smart terminal system, device and smart terminal
US10097534B2 (en) * 2015-08-28 2018-10-09 Dell Products L.P. System and method to redirect hardware secure USB storage devices in high latency VDI environments
US9760730B2 (en) * 2015-08-28 2017-09-12 Dell Products L.P. System and method to redirect and unlock software secure disk devices in a high latency environment
CN105263133A (en) * 2015-09-14 2016-01-20 惠州Tcl移动通信有限公司 Method and system for realizing virtual SIM card
CN106707978B (en) * 2015-11-13 2021-10-22 北京奇虎科技有限公司 Method for transferring intelligent household control right through address book and address book
CN105764051B (en) * 2016-02-05 2019-06-18 中金金融认证中心有限公司 Authentication method, authentication device, mobile device and server
CN107182048B (en) * 2016-03-10 2021-06-25 中兴通讯股份有限公司 Method and device for realizing sharing of user identification card by multiple terminals
US10855465B2 (en) * 2016-11-10 2020-12-01 Ernest Brickell Audited use of a cryptographic key
US11398906B2 (en) 2016-11-10 2022-07-26 Brickell Cryptology Llc Confirming receipt of audit records for audited use of a cryptographic key
US11405201B2 (en) 2016-11-10 2022-08-02 Brickell Cryptology Llc Secure transfer of protected application storage keys with change of trusted computing base
CN106937274B (en) * 2017-05-12 2020-06-09 东信和平科技股份有限公司 Profile switching method and device based on EUICC
CN107743305B (en) * 2017-10-23 2021-03-12 Oppo广东移动通信有限公司 Method and device for loading configuration information and computer equipment
US10993107B2 (en) * 2019-03-01 2021-04-27 At&T Intellectual Property I, L.P. Multi-factor autonomous SIM lock
US11337075B2 (en) * 2019-06-27 2022-05-17 T-Mobile Usa, Inc. Providing multiple server security certificates on SIMs of electronic devices
CN111610732B (en) * 2020-04-28 2021-09-24 同方泰德国际科技(北京)有限公司 Method, device and equipment for replacing configurable input/output module
CN115643533B (en) * 2022-12-22 2023-03-14 成都安则科技有限公司 Method and system for determining receiving station position for radio navigation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010027478A1 (en) * 2000-01-05 2001-10-04 Meier Alan James Messaging system
US20040136505A1 (en) * 2002-07-29 2004-07-15 Amit Garg Intelligent voicemail message waiting system and method
US20060019639A1 (en) * 2004-06-21 2006-01-26 Adams Neil P System and method for handling electronic messages
US20110110518A1 (en) * 2008-08-14 2011-05-12 Searete Llc Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué

Family Cites Families (83)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE9101105L (en) 1991-04-12 1992-08-03 Comvik Gsm Ab PHONE SYSTEM PROCEDURES
FR2719436B1 (en) 1994-05-02 1996-06-07 Gemplus Card Int Method and device for establishing a telephone connection between two interlocutors.
JP3486050B2 (en) 1996-04-23 2004-01-13 株式会社リンレイ Peelable coating agent water dispersion
DE19617943C2 (en) 1996-04-29 1998-12-17 Mannesmann Ag Process for making microprocessor cards accessible
US6195568B1 (en) * 1998-02-24 2001-02-27 Ericsson Inc. Radiotelephone adapted to the identity of its user
DE19828735A1 (en) 1998-06-29 1999-12-30 Giesecke & Devrient Gmbh Mobile radio system e.g. mobile telephone system
FI114434B (en) 1999-05-11 2004-10-15 Nokia Corp communication equipment
AU2001286473A1 (en) 2000-08-22 2002-03-04 Matsushita Mobile Communications Development Corporation Of U.S.A. Method and system for providing multiple configuration profiles within an electronic device
JP2002111845A (en) * 2000-09-27 2002-04-12 Nec Corp Common portable telephone and method of sharing portable telephone
US6732278B2 (en) * 2001-02-12 2004-05-04 Baird, Iii Leemon C. Apparatus and method for authenticating access to a network resource
DE10132585A1 (en) 2001-07-05 2003-01-16 Siemens Ag mobile phone
US20030139192A1 (en) * 2002-01-18 2003-07-24 Mazen Chmaytelli Multi-user mobile telephone station and a method of providing a multi-user mobile telephone station
GB2400478B (en) 2003-04-07 2006-03-29 Research In Motion Ltd Method and system of supporting smart cards on electronic devices
DE60310556T2 (en) 2003-09-03 2007-09-27 France Telecom Apparatus and method for distributing content access data
GB0322716D0 (en) * 2003-09-29 2003-10-29 Symbian Ltd Multi-user mobile telephones for community access to services
EP1530380A1 (en) * 2003-11-10 2005-05-11 Siemens Aktiengesellschaft Method for holding a message for a recipient
EP1577824A1 (en) * 2004-03-16 2005-09-21 Swisscom Mobile AG Method of supplying information about a product
WO2005109209A1 (en) * 2004-05-10 2005-11-17 Matsushita Electric Industrial Co., Ltd. Content use system
US7774824B2 (en) 2004-06-09 2010-08-10 Intel Corporation Multifactor device authentication
US7783308B2 (en) 2004-07-06 2010-08-24 Sony Ericsson Mobile Communications Ab Method of and apparatus for zone dependent content in a mobile device
GB2422918B (en) * 2004-10-21 2009-03-25 T Mobile Int Ag & Co Kg Password protecting method for a mobile communication device, and a mobile communication device for the same
US7248896B2 (en) * 2004-11-12 2007-07-24 Spreadtrum Communications Corporation Desktop cellular phone having SIM card-related security features
KR101238848B1 (en) * 2004-12-21 2013-03-04 샌디스크 코포레이션 Versatile Content Control With Partitioning
FI20045505A (en) * 2004-12-29 2006-06-30 Nokia Corp Protection of information stored in the device memory
GB2430335A (en) * 2005-09-16 2007-03-21 Jeroen Oostendorp Pre-filtering of digital messages
US20070066288A1 (en) 2005-09-19 2007-03-22 Cingular Wireless, Ii, Llc System and method for sharing a personal contact directory
US20070094715A1 (en) 2005-10-20 2007-04-26 Microsoft Corporation Two-factor authentication using a remote control device
CN100461875C (en) * 2005-10-21 2009-02-11 华为技术有限公司 Method for sharing storage space of mobile terminal and its system
US20070106739A1 (en) * 2005-11-08 2007-05-10 David Clark Wireless messaging using notification messages in a wireless communication network
KR100743402B1 (en) 2006-02-02 2007-07-30 엘지전자 주식회사 Mobile communication terminal for supporting radio frequency identification techniques and method thereof
WO2007093035A1 (en) * 2006-02-14 2007-08-23 Sand Box Technologies Inc. System and method for searching rights enabled documents
US20070264981A1 (en) * 2006-04-28 2007-11-15 Douglas Miller Restricted feature access for portable electronic devices
US20080104393A1 (en) 2006-09-28 2008-05-01 Microsoft Corporation Cloud-based access control list
US20080081609A1 (en) 2006-09-29 2008-04-03 Motorola, Inc. Method and system for associating a user profile to a sim card
US7787870B2 (en) 2006-09-29 2010-08-31 Motorola, Inc. Method and system for associating a user profile to a caller identifier
KR100860123B1 (en) * 2006-10-30 2008-09-25 주식회사 케이티프리텔 Method for sending multimedia message to outbound roamer and system thereof
US20080114987A1 (en) * 2006-10-31 2008-05-15 Novell, Inc. Multiple security access mechanisms for a single identifier
US9042905B2 (en) 2006-12-20 2015-05-26 Rpx Clearinghouse Llc Automatic configuration of telecommunication station sets
US20080316002A1 (en) * 2007-06-25 2008-12-25 Brunet Peter T Pre-configuration of user preferences
JP2009017239A (en) 2007-07-04 2009-01-22 Nec Corp Mobile phone terminal and mode changing method by authentication function thereof
JP5196528B2 (en) 2007-09-28 2013-05-15 Necカシオモバイルコミュニケーションズ株式会社 Portable terminal device and program
GB0722267D0 (en) 2007-11-13 2007-12-27 Vodafone Plc Telecommunications device security
CN101448340B (en) * 2007-11-26 2011-12-07 联想(北京)有限公司 Mobile terminal state detection method and system and mobile terminal
US8234501B2 (en) * 2007-11-30 2012-07-31 Infineon Technologies Ag System and method of controlling access to a device
NZ564196A (en) * 2007-12-10 2010-08-27 Resonance Holdings Ltd Electronic lock for security system and key on a wireless device including methods of encoding data
US8850230B2 (en) 2008-01-14 2014-09-30 Microsoft Corporation Cloud-based movable-component binding
WO2009098534A1 (en) 2008-02-07 2009-08-13 Oussama Bentlibat Multifunctional profile system for mobile devices
EP2131317A1 (en) * 2008-06-04 2009-12-09 Alcatel Lucent Method for providing a service based on tag information and corresponding tag and tag reading device
US20090325562A1 (en) 2008-06-25 2009-12-31 Microsoft Corporation Hypervisor for managing a device having distinct virtual portions
US8428649B2 (en) * 2008-08-20 2013-04-23 Sandisk Technologies Inc. Memory device upgrade
KR20110057161A (en) 2008-08-20 2011-05-31 쌘디스크 코포레이션 Memory device upgrade
EP2192015A1 (en) * 2008-11-26 2010-06-02 Fiat Group Automobiles S.p.A. Automatic setting of a motor vehicle performance profile
US20100299745A1 (en) * 2009-05-22 2010-11-25 Sony Ericsson Mobile Communications Ab Locking and resetting lock key of communication device
CN101562526B (en) * 2009-05-27 2011-09-28 杭州华三通信技术有限公司 Method, system and equipment for data interaction
US8911770B2 (en) 2009-06-18 2014-12-16 Alessandra Grassi Dissolvable dietary supplement strip and methods for using the same
US8107927B2 (en) * 2009-06-18 2012-01-31 T-Mobile Usa, Inc. Dedicated memory partitions for users of a shared mobile device
US8175634B2 (en) 2009-07-28 2012-05-08 Xerox Corporation Software switch for separating work and personal information on cell phone devices
US20110053562A1 (en) * 2009-08-26 2011-03-03 Self Michael R Method and Apparatus for Receipt and Wireless Transmission of a Facsimile
US8688095B2 (en) 2009-08-26 2014-04-01 At&T Intellectual Property I, L.P. Multiple user profiles and personas on a device
EP2302560B1 (en) * 2009-09-24 2016-06-22 BlackBerry Limited System and associated nfc tag using plurality of nfc tags associated with location or devices to communicate with communications device
US9769300B2 (en) * 2009-09-24 2017-09-19 Blackberry Limited System and associated NFC tag using plurality of NFC tags associated with location or devices to communicate with communications device
US8756657B2 (en) 2009-09-29 2014-06-17 Ebay Inc. Mobile or user device authentication and tracking
US8584221B2 (en) 2009-10-23 2013-11-12 Microsoft Corporation Authenticating using cloud authentication
WO2011073712A1 (en) 2009-12-18 2011-06-23 Nokia Corporation Method and apparatus for having multiple identities on a mobile device
CN102193744B (en) 2010-03-03 2015-07-08 群联电子股份有限公司 Partition manageable storage system and using method, management method and controller thereof
US8819412B2 (en) * 2010-04-30 2014-08-26 Shazzle Llc System and method of delivering confidential electronic files
US8639923B2 (en) * 2010-05-28 2014-01-28 Dell Products, Lp System and method for component authentication of a secure client hosted virtualization in an information handling system
WO2011150968A1 (en) 2010-06-02 2011-12-08 Malvacom Ab Communication method and device
JP2012073902A (en) 2010-09-29 2012-04-12 Dainippon Printing Co Ltd Personal authentication system, personal authentication method, program and recording medium
CN102547502B (en) * 2010-12-17 2014-12-24 索尼爱立信移动通讯有限公司 Headset, headset use control method and terminal
CN102122365A (en) 2011-02-28 2011-07-13 中国电子技术标准化研究所 Method for accessing label storage area in radio frequency identification system and label
TWI465094B (en) * 2011-04-26 2014-12-11 Telepaq Technology Inc User identification methods and systems for Internet transactions
US8407774B2 (en) 2011-08-31 2013-03-26 Delfigo Corporation Cloud authentication processing and verification
US8588749B1 (en) * 2011-09-01 2013-11-19 Cellco Partnership Data segmentation profiles
KR101762876B1 (en) 2011-12-05 2017-07-31 인텔렉추얼디스커버리 주식회사 Security System for Cloud Computing Service
EP2798565B1 (en) 2011-12-29 2020-11-18 Kingston Digital, Inc. Secure user authentication for bluetooth enabled computer storage devices
US20130212653A1 (en) 2012-02-09 2013-08-15 Indigo Identityware Systems and methods for password-free authentication
GB2499787B (en) 2012-02-23 2015-05-20 Liberty Vaults Ltd Mobile phone
CN102761870B (en) 2012-07-24 2015-06-03 中兴通讯股份有限公司 Terminal authentication and service authentication method, system and terminal
US8438654B1 (en) 2012-09-14 2013-05-07 Rightscale, Inc. Systems and methods for associating a virtual machine with an access control right
US8923820B2 (en) 2012-12-14 2014-12-30 Cellco Partnership Modified messaging server call flow for secured mobile-to-mobile messaging
US9225696B2 (en) 2012-12-19 2015-12-29 Stmicroelectronics S.R.L. Method for different users to securely access their respective partitioned data in an electronic apparatus
US8886217B2 (en) 2012-12-31 2014-11-11 Apple Inc. Location-sensitive security levels and setting profiles based on detected location

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010027478A1 (en) * 2000-01-05 2001-10-04 Meier Alan James Messaging system
US20040136505A1 (en) * 2002-07-29 2004-07-15 Amit Garg Intelligent voicemail message waiting system and method
US20060019639A1 (en) * 2004-06-21 2006-01-26 Adams Neil P System and method for handling electronic messages
US20110110518A1 (en) * 2008-08-14 2011-05-12 Searete Llc Obfuscating reception of communiqué affiliated with a source entity in response to receiving information indicating reception of the communiqué

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170195394A1 (en) * 2016-01-04 2017-07-06 Google, Inc. Systems and methods for allocating communication resources via information technology infrastructure
US10356154B2 (en) * 2016-01-04 2019-07-16 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US11330036B2 (en) 2016-01-04 2022-05-10 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US10205702B1 (en) 2016-02-04 2019-02-12 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US10250556B2 (en) 2016-02-04 2019-04-02 Google Llc Systems and methods for allocating communication resources via information technology infrastructure
US20210168605A1 (en) * 2018-06-06 2021-06-03 Vitalij Borisovich DAGIROV System for remote registration of users of a mobile network
EP4300885A1 (en) * 2022-07-01 2024-01-03 Bayerische Motoren Werke Aktiengesellschaft Secure element, trusted authority, device, key management server, backend, method and computer program
WO2024002531A1 (en) * 2022-07-01 2024-01-04 Bayerische Motoren Werke Aktiengesellschaft Secure element, trusted authority, device, key management server, backend, method and computer program

Also Published As

Publication number Publication date
WO2013124689A2 (en) 2013-08-29
KR20150003724A (en) 2015-01-09
US20210227064A1 (en) 2021-07-22
GB2507592A (en) 2014-05-07
CN104584521B (en) 2018-02-23
GB2499787B (en) 2015-05-20
JP2015509678A (en) 2015-03-30
GB2516589B (en) 2019-11-20
IN2014DN07849A (en) 2015-04-24
US20150289134A1 (en) 2015-10-08
GB2499787A (en) 2013-09-04
KR102070341B1 (en) 2020-01-28
CN108551517B (en) 2021-12-17
GB2516589A (en) 2015-01-28
WO2013124689A3 (en) 2013-11-14
GB201203175D0 (en) 2012-04-11
CN108512987B (en) 2021-08-10
CN104584521A (en) 2015-04-29
GB201219968D0 (en) 2012-12-19
CN108512987A (en) 2018-09-07
JP6281980B2 (en) 2018-02-21
CN108551517A (en) 2018-09-18
EP2817950B1 (en) 2018-11-28
GB201420873D0 (en) 2015-01-07
US10979550B2 (en) 2021-04-13
EP2817950A2 (en) 2014-12-31

Similar Documents

Publication Publication Date Title
US20150271670A1 (en) Communication system
KR101528212B1 (en) Method and apparatus for managing identity for mobile terminal
US10136307B2 (en) Method for providing multi number service
US11616747B1 (en) Systems and methods for multi-agent messaging
MX2014010229A (en) Systems and methods for sharing data among multiple end user devices.
US20130297715A1 (en) Configurable Electronic Messaging System That Maintains Recipient Privacy
JP2010518737A (en) Method and system for reducing the spread of electronic messages
US11637795B1 (en) Techniques for templated messages
US9078134B2 (en) Security recommendations for providing information in a communication system
KR101270434B1 (en) Caller information supply system of smartphone
US10397148B2 (en) System for processing electronic messages
US20190149956A1 (en) Systems and methods for vehicle telematics registration
CN113595864B (en) Method, device, electronic equipment and storage medium for forwarding mails
US9202016B2 (en) Management of private information
WO2014072708A1 (en) Communication system
US20100180323A1 (en) Stateful server based social networking using mobile devices
US10142277B2 (en) Posting and consultation of messages by users of social networks
CA2887396C (en) System and method for machine-to-machine privacy and security brokered transactions
KR101787930B1 (en) Method and apparatus for managing communications with multiple identification profiles
KR20140042205A (en) Spam call number management method
EP2880817B1 (en) Method and system for configuring a user equipment
KR20060112597A (en) Method and system for resetting memory of mobile terminal and mobile terminal having a memory reset function
KR102133603B1 (en) Apparatus and method for communication using e-mail
KR101412223B1 (en) Auto connecting system of social network and method of the same
KR101524768B1 (en) Spam filtering managing method of mobile phone

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION