CA2305971A1 - Method for registering with a communication service - Google Patents

Method for registering with a communication service Download PDF

Info

Publication number
CA2305971A1
CA2305971A1 CA002305971A CA2305971A CA2305971A1 CA 2305971 A1 CA2305971 A1 CA 2305971A1 CA 002305971 A CA002305971 A CA 002305971A CA 2305971 A CA2305971 A CA 2305971A CA 2305971 A1 CA2305971 A1 CA 2305971A1
Authority
CA
Canada
Prior art keywords
service
registering
communication service
eligible
register
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002305971A
Other languages
French (fr)
Other versions
CA2305971C (en
Inventor
Jack Denenberg
Denise Febo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Wireless Services Inc
Original Assignee
AT&T Wireless Services Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by AT&T Wireless Services Inc filed Critical AT&T Wireless Services Inc
Publication of CA2305971A1 publication Critical patent/CA2305971A1/en
Application granted granted Critical
Publication of CA2305971C publication Critical patent/CA2305971C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42136Administration or customisation of services
    • H04M3/42153Administration or customisation of services by subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/24Accounting or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/20Aspects of automatic or semi-automatic exchanges related to features of supplementary services
    • H04M2203/2066Call type detection of indication, e.g. voice or fax, mobile of fixed, PSTN or IP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/14Special services or facilities with services dependent on location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2242/00Special services or facilities
    • H04M2242/30Determination of the location of a subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42348Location-based services which utilize the location information of a target
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/06Terminal devices adapted for operation in multiple networks or having at least two operational modes, e.g. multi-mode terminals

Abstract

A method determines whether a given mobile communication device is eligible to register for a particular service. A first database tracks the equipment capabilities of various mobile devices. A second database tracks which regions, of a plurality, of geographic regions are eligible to receive the service. These databases are checked when the system receives a request to register for the service.
CA002305971A 1999-05-07 2000-04-19 Method for registering with a communication service Expired - Fee Related CA2305971C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/306,761 US6859649B1 (en) 1999-05-07 1999-05-07 Method for registering with a communication service
US09/306,761 1999-05-07

Publications (2)

Publication Number Publication Date
CA2305971A1 true CA2305971A1 (en) 2000-11-07
CA2305971C CA2305971C (en) 2004-03-16

Family

ID=23186719

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002305971A Expired - Fee Related CA2305971C (en) 1999-05-07 2000-04-19 Method for registering with a communication service

Country Status (5)

Country Link
US (3) US6859649B1 (en)
EP (1) EP1051054A3 (en)
JP (1) JP2000349903A (en)
BR (1) BR0002292A (en)
CA (1) CA2305971C (en)

Families Citing this family (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6859649B1 (en) * 1999-05-07 2005-02-22 Cingular Wireless Ii, Inc. Method for registering with a communication service
FI19991847A (en) * 1999-08-31 2001-02-28 Nokia Networks Oy Utilization of subscriber data in a telecommunications system
AU2001249239A1 (en) * 2000-03-17 2001-10-03 America Online, Inc. Shared groups rostering system
EP1179942A1 (en) * 2000-08-08 2002-02-13 Siemens Aktiengesellschaft Method and apparatus for managing a multitude of end devices
US20020102965A1 (en) * 2001-01-26 2002-08-01 Michael Mandahl Wireless information exchange and management system and method
JP3692946B2 (en) * 2001-02-14 2005-09-07 日本電気株式会社 Information arrival notification system and information arrival notification method used therefor
GB0103918D0 (en) * 2001-02-16 2001-04-04 Pathfinder Tech Resources Ltd Mobile telephone operation
TW560210B (en) * 2001-03-21 2003-11-01 Tokyo Electric Power Co Method for accepting sign-up applications from applicants who desire to utilize radio communication services
US7155226B1 (en) * 2001-04-17 2006-12-26 Sprint Spectrum L.P. Method and system for serving multiple subscriber stations under a common subscriber ID
MXPA03010157A (en) 2001-05-09 2004-03-10 Nokia Corp Method for indicating a ue that it must register.
US20040029567A1 (en) * 2001-05-25 2004-02-12 Timmins Timothy A. Technique for effectively providing personalized communications and information assistance services
DE10127865C2 (en) * 2001-06-06 2003-10-23 Siemens Ag Method and arrangement for controlling access to data in mobile communication networks
KR20030013313A (en) * 2001-08-06 2003-02-14 가부시키가이샤 엔티티 도코모 Mobile communication control method and system
US7246327B2 (en) * 2001-08-09 2007-07-17 Bellsouth Intellectual Property Corporation Interactive, menu-driven interface to database
US6912395B2 (en) * 2001-09-25 2005-06-28 Motorola, Inc. Network and method for monitoring location capabilities of a mobile station
US7039403B2 (en) * 2001-10-26 2006-05-02 Wong Gregory A Method and apparatus to manage a resource
AU2002249129A1 (en) * 2002-01-21 2003-07-30 Nokia Corporation Method and system for changing a subscription
US7996481B2 (en) * 2002-03-20 2011-08-09 At&T Intellectual Property I, L.P. Outbound notification using customer profile information
EP1372309B9 (en) * 2002-06-12 2009-03-18 Telefonaktiebolaget LM Ericsson (publ) Method, system and apparatus for handling terminal capabilities
US20040024867A1 (en) * 2002-06-28 2004-02-05 Openwave Systems Inc. Method and apparatus for determination of device capabilities on a network
US7233790B2 (en) * 2002-06-28 2007-06-19 Openwave Systems, Inc. Device capability based discovery, packaging and provisioning of content for wireless mobile devices
US20040030931A1 (en) * 2002-08-12 2004-02-12 Chamandy Alexander G. System and method for providing enhanced network security
US7298836B2 (en) * 2002-09-24 2007-11-20 At&T Bls Intellectual Property, Inc. Network-based healthcare information systems
US7356139B2 (en) * 2002-12-31 2008-04-08 At&T Delaware Intellectual Property, Inc. Computer telephony integration (CTI) complete hospitality contact center
US7620170B2 (en) 2002-12-31 2009-11-17 At&T Intellectual Property I, L.P. Computer telephony integration (CTI) complete customer contact center
US7573999B2 (en) 2002-12-31 2009-08-11 At&T Intellectual Property I, L.P. Computer telephony integration (CTI) complete healthcare contact center
US7440567B2 (en) * 2003-01-27 2008-10-21 At&T Intellectual Property I, L.P. Healthcare virtual private network methods and systems
US8149823B2 (en) * 2003-01-27 2012-04-03 At&T Intellectual Property I, L.P. Computer telephony integration (CTI) systems and methods for enhancing school safety
US7248688B2 (en) * 2003-01-27 2007-07-24 Bellsouth Intellectual Property Corporation Virtual physician office systems and methods
US7764955B1 (en) * 2003-04-02 2010-07-27 Sprint Spectrum L.P. Method and system for routing a call based on calling device type
US7308267B2 (en) * 2003-08-12 2007-12-11 At&T Knowledge Ventures, L.P. Wireless direct routing service
US6999763B2 (en) * 2003-08-14 2006-02-14 Cisco Technology, Inc. Multiple personality telephony devices
US9100814B2 (en) * 2003-09-17 2015-08-04 Unwired Plant, Llc Federated download of digital content to wireless devices
US7958029B1 (en) * 2003-10-20 2011-06-07 Thomas Bobich Method for minimizing financial risk for wireless services
AU2007216797B2 (en) * 2003-10-29 2009-09-17 Interdigital Technology Corporation Method and apparatus for efficiently delivering supplementary services to multi-technology capable wireless transmit/receive units
US8526978B2 (en) 2003-10-29 2013-09-03 Interdigital Technology Corporation Method and apparatus for efficiently delivering supplementary services to multi-technology capable wireless transmit/receive units
US8023941B2 (en) 2003-12-17 2011-09-20 Interdigital Technology Corporation Method and apparatus for independent and efficient delivery of services to wireless devices capable of supporting multiple radio interfaces and network infrastructure
JP4274050B2 (en) * 2004-06-03 2009-06-03 ソニー株式会社 Information processing apparatus and method, recording medium, and program
US7474894B2 (en) 2004-07-07 2009-01-06 At&T Mobility Ii Llc System and method for IMEI detection and alerting
EP1667474A1 (en) * 2004-12-03 2006-06-07 Koninklijke KPN N.V. Method and processing unit for providing mobile service access to a mobile station
EP1858284A4 (en) * 2005-03-11 2012-01-18 Vodafone Plc Processing judging method and mobile communication terminal
DE102005013907A1 (en) * 2005-03-24 2006-09-28 Siemens Ag Network-independent provision and registration for services
FR2895635A1 (en) * 2005-12-22 2007-06-29 Nec Technologies Uk Ltd METHOD FOR AUTOMATICALLY INDICATING SERVICES TO A MOBILE TERMINAL
US20070197212A1 (en) * 2005-12-23 2007-08-23 Tekelec System and method for mobile terminated call blocking
US8718599B2 (en) * 2006-06-27 2014-05-06 Verizon Services Corp. Usage notification for a mobile device
US8335507B1 (en) * 2006-07-12 2012-12-18 Sprint Spectrum L.P. Dynamic selection of PRL depending on whether subscriber is new or existing
DE602007009431D1 (en) 2007-02-01 2010-11-04 Ericsson Telefon Ab L M ADVANCED MEDIA CONTROL
GB2458885A (en) * 2008-03-20 2009-10-07 Nec Corp Accepting or rejecting a connection request based upon capability information of a user device
US8578056B1 (en) * 2008-03-31 2013-11-05 Symantec Corporation Optimized application streaming for just in time compiled components
EP2134122A1 (en) * 2008-06-13 2009-12-16 Hewlett-Packard Development Company, L.P. Controlling access to a communication network using a local device database and a shared device database
US8856939B2 (en) 2008-09-05 2014-10-07 Iowa State University Research Foundation, Inc. Cloaking with footprints to provide location privacy protection in location-based services
US8412149B2 (en) 2008-10-21 2013-04-02 Centurylink Intellectual Property Llc System and method for providing contact information of an out of area mobile device to a reverse 911 database
US8280343B2 (en) * 2008-10-21 2012-10-02 Centurylink Intellectual Property Llc System and method for providing contact information of a mobile device to a reverse 911 database
US8477151B2 (en) * 2008-11-18 2013-07-02 At&T Intellectual Property I, L.P. Boundary delineation system
US20100151850A1 (en) * 2008-12-15 2010-06-17 At&T Corp. System and Method for Adapting Mobile Applications
US20100299338A1 (en) * 2009-05-19 2010-11-25 Nokia Corporation Method and apparatus for providing device compatibility service
US8811942B2 (en) 2009-11-15 2014-08-19 Nokia Corporation Method and apparatus for the activation of services
US20110150197A1 (en) * 2009-12-17 2011-06-23 Verizon Patent And Licensing, Inc. System and method for providing automatic generation of a local service request
US20110153443A1 (en) * 2009-12-17 2011-06-23 Verizon Patent And Licensing, Inc. System and method for providing automatic generation of an access service request
ES2399120B1 (en) * 2011-05-27 2014-04-25 Telefónica, S.A. METHOD FOR CHANGING SUBSCRIPTIONS OF A PERSONAL DEVICE THAT SUPPORTS MULTIPLE SUBSCRIPTIONS
US8675480B2 (en) 2011-08-02 2014-03-18 Harris Corporation Communications system providing enhanced channel switching features based upon modulation fidelity and related methods
US11068905B2 (en) * 2014-03-31 2021-07-20 Red Hat, Inc. Behavior adjustment based on capabilities of a downstream server
US10298448B2 (en) * 2016-09-20 2019-05-21 At&T Intellectual Property I, L.P. Method and apparatus for extending service capabilities in a communication network

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2927920B2 (en) * 1990-09-14 1999-07-28 日本電信電話株式会社 Location registration control method
CA2064646A1 (en) * 1991-04-02 1992-10-03 Kipling W. Fyfe Automatic number assignment module selection for mobile telephone
US5629975A (en) * 1991-09-20 1997-05-13 Qualcomm Incorporated Comprehensive mobile communications device registration method
FI97930C (en) 1994-05-31 1997-03-10 Nokia Mobile Phones Ltd A method for implementing additional features in a mobile communication system and a mobile communication system
NZ513722A (en) * 1994-12-02 2001-09-28 British Telecomm Communications terminal
TW288240B (en) 1995-01-31 1996-10-11 Qualcomm Inc
US5684859A (en) * 1995-05-01 1997-11-04 Motorola, Inc. Method and apparatus for downloading location specific information to selective call receivers
US6018652A (en) * 1995-08-31 2000-01-25 Telefonaktiebolaget Lm Ericsson (Publ.) Cellular telephone system having mobile charging region and area based pricing method and apparatus
US5862480A (en) 1995-12-26 1999-01-19 Motorola, Inc. Method and apparatus for managing service accessibility between differing radio telecommunication networks
US20020086671A1 (en) * 1996-02-05 2002-07-04 Umesh J. Amin Roaming authorization system
US5963869A (en) 1996-03-14 1999-10-05 Ericsson Inc. Method and apparatus for management of analog and digital control channels
US5940589A (en) * 1996-03-21 1999-08-17 Mci Corporation Method and apparatus for validating a subscriber terminal on a telecommunication network
US5774802A (en) * 1996-04-10 1998-06-30 Motorola Inc. Apparatus and method for billing in a wireless communication system
US5946614A (en) * 1996-06-13 1999-08-31 Qualcomm Incorporated Payphone metering in a wireless telephone system
US6195532B1 (en) * 1996-06-28 2001-02-27 At&T Wireless Srcs. Inc. Method for categorization of multiple providers in a wireless communications service environment
US6058309A (en) * 1996-08-09 2000-05-02 Nortel Networks Corporation Network directed system selection for cellular and PCS enhanced roaming
US5918172A (en) * 1996-09-27 1999-06-29 Highwaymaster Communications, Inc. Multiple number assignment module communication
US6097950A (en) * 1996-12-27 2000-08-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for global roaming in a cellular telecommunications system
US6400940B1 (en) * 1997-10-22 2002-06-04 At&T Wireless Services, Inc. Customized on line user guide
US6108540A (en) * 1997-12-24 2000-08-22 Nortel Networks Corporation Multi-profile subscriber
US6304753B1 (en) * 1998-07-16 2001-10-16 Openwave Technologies Inc. Integration of voice and data services provided to a mobile wireless device
US6405033B1 (en) * 1998-07-29 2002-06-11 Track Communications, Inc. System and method for routing a call using a communications network
US6615041B2 (en) * 1998-11-05 2003-09-02 Bellsouth Intellectual Property Corporation Methods and systems for providing information to a home system regarding a wireless unit roaming in a visited system
US6859649B1 (en) * 1999-05-07 2005-02-22 Cingular Wireless Ii, Inc. Method for registering with a communication service
US7496652B2 (en) * 2000-07-17 2009-02-24 Teleservices Solutions, Inc. Intelligent network providing network access services (INP-NAS)
US20030036844A1 (en) * 2001-08-15 2003-02-20 Senaka Balasuriya System and method for bookmarking a route
US7454193B2 (en) * 2001-10-19 2008-11-18 Cricket Communications, Inc. System and method for providing wireless communications services
US6799038B2 (en) * 2002-01-09 2004-09-28 Motorola, Inc. Method and apparatus for wireless network selection
CN1206872C (en) * 2002-03-15 2005-06-15 国际商业机器公司 System and method for managing position of mobile station mobile station and mobile network
US7221939B2 (en) * 2002-08-16 2007-05-22 Nokia Corporation System, method, and apparatus for automatically selecting mobile device profiles
US7596366B2 (en) * 2002-12-31 2009-09-29 Temic Automotive Of North America, Inc. System and method for controlling the power in a wireless client device
GB2422515B (en) * 2005-01-21 2009-05-27 King S College London A method of discovering multi-mode mobile terminals
US20100131586A1 (en) * 2008-11-25 2010-05-27 Jeyhan Karaoguz Activity overlaid mapping services

Also Published As

Publication number Publication date
BR0002292A (en) 2001-10-16
EP1051054A3 (en) 2001-01-17
US6859649B1 (en) 2005-02-22
US7881717B2 (en) 2011-02-01
US20070207775A1 (en) 2007-09-06
US7167706B2 (en) 2007-01-23
EP1051054A2 (en) 2000-11-08
JP2000349903A (en) 2000-12-15
US20040248570A1 (en) 2004-12-09
CA2305971C (en) 2004-03-16

Similar Documents

Publication Publication Date Title
CA2305971A1 (en) Method for registering with a communication service
WO2002041659A8 (en) Method of registering position of mobile communication terminal, general calling method for mobile communication terminal and mobile communication system
AU2002348907A1 (en) Provision of location information
CA2282443A1 (en) Wireless communication service management
CA2397083A1 (en) Location of a mobile station in a telecommunications system
WO2002060194A3 (en) Wireless communication system providing temporary numbers
AU5725599A (en) Method for finding members of a common interest group
CA2274865A1 (en) Method and apparatus for updating a mobile unit
CA2198215A1 (en) Distributed Service Management System and Method for Personal Communication Services
CA2393853A1 (en) A radio base station selection method and system and a radio base station in a mobile communication system
WO2005029120A8 (en) System and method for integration of wireless computer network in position determining technology
WO2003071376A3 (en) Method and system for distributing geographical addresses across the surface of the earth
EP1777930A3 (en) Communication assistance system and method.
CA2288088A1 (en) Systems and methods for locating remote units operating in a radiocommunication system using an adjunct system
WO2003030459A3 (en) Method of operating a media access controller
HK1097680A1 (en) Method for obtaining cross-network accessible information on a mobile communications system
WO2001043401A3 (en) System for storing and supplying wireless contacts information
EP0750436A4 (en) Roaming mobile communication system and its method
CA2137386A1 (en) Time Division Multiple Access Mobile Wireless Telecommunication System
BR9805650A (en) Mobile communication system
WO2001055902A3 (en) Information service system
AU2540200A (en) Telecommunication system and method with location criteria in call requests
WO2001080576A3 (en) Versatile system for functional distribution of location registers
CN1097996C (en) Method for realizing reserved data with moving communication terminal equipment
EP0883315A3 (en) Method and system for providing access to a telecommunications network

Legal Events

Date Code Title Description
EEER Examination request
MKLA Lapsed

Effective date: 20160419