CA2452287A1 - Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment - Google Patents

Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment Download PDF

Info

Publication number
CA2452287A1
CA2452287A1 CA002452287A CA2452287A CA2452287A1 CA 2452287 A1 CA2452287 A1 CA 2452287A1 CA 002452287 A CA002452287 A CA 002452287A CA 2452287 A CA2452287 A CA 2452287A CA 2452287 A1 CA2452287 A1 CA 2452287A1
Authority
CA
Canada
Prior art keywords
account
service
transaction
user
customer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA002452287A
Other languages
French (fr)
Other versions
CA2452287C (en
Inventor
Prafulla C. Gupta
Ashok Kumar Reddy Enuga
Manohar Sitaram Vaidya
Kalyan Chakravarthy Kasturi
Richa Gupta
Suresh Kumar Munnangi
Varma Laxmi Jagannadha Siva Kumar Jampana
Prasad Naganlaneya Vara Undavalli
Kondal Rao Nallajerla
Krishna Mohan Sistla
Amba Prasad Gudipati
Bhanu Murthy Nallagonda
Surya Sekhar Lakshmi Velpuri
Veerabhadra Rao Kalluri
Radhakrishnan Subhashree
Sundaram Mohan Kumar
Muralidhar Goparaju
Raju Waldakar
Fernando Manoel Alves Santos Jr.
Narendra Kumar Velagala
Anil Kumar Reddy Nakkala
Anjayya Chowdary Tummala
Krishna Mohan Venkata Kompella
Ravi Kiran Machiraju
Srinivas Seetamsetty
Gopal Vooradi
Sesh Kumar Venkata Hara Naga Burugula
Ranganatham Veluru
Simon James Joyce
Michel Heitsman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Upaid Systems SARL
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26792196&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=CA2452287(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Priority claimed from US09/894,890 external-priority patent/US9098958B2/en
Application filed by Individual filed Critical Individual
Publication of CA2452287A1 publication Critical patent/CA2452287A1/en
Application granted granted Critical
Publication of CA2452287C publication Critical patent/CA2452287C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/363Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes with the personal data of a user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/403Solvency checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/0866Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by active credit-cards adapted therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/68Payment of value-added services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/80Rating or billing plans; Tariff determination aspects
    • H04M15/8038Roaming or handoff
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M15/00Arrangements for metering, time-control or time indication ; Metering, charging or billing arrangements for voice wireline or wireless communications, e.g. VoIP
    • H04M15/83Notification aspects
    • H04M15/85Notification aspects characterised by the type of condition triggering a notification
    • H04M15/854Available credit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M17/00Prepayment of wireline communication systems, wireless communication systems or telephone systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q3/00Selecting arrangements
    • H04Q3/0016Arrangements providing connection between exchanges
    • H04Q3/0029Provisions for intelligent networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/01Details of billing arrangements
    • H04M2215/0196Payment of value-added services, mainly when their charges are added on the telephone bill, e.g. payment of non-telecom services, e-commerce, on-line banking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/32Involving wireless systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/34Roaming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/74Rating aspects, e.g. rating parameters or tariff determination apects
    • H04M2215/7442Roaming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2215/00Metering arrangements; Time controlling arrangements; Time indicating arrangements
    • H04M2215/81Notifying aspects, e.g. notifications or displays to the user
    • H04M2215/815Notification when a specific condition, service or event is met
    • H04M2215/8166Available credit
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13003Constructional details of switching devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1305Software aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13093Personal computer, PC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13095PIN / Access code, authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13098Mobile subscriber
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13103Memory
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13106Microprocessor, CPU
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13109Initializing, personal profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1313Metering, billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13134Coin boxes, payphone, prepaid
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1315Call waiting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13152Callback
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13176Common channel signaling, CCS7
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13204Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1322PBX
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1324Conference call
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13274Call rejection, call barring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13282Call forward, follow-me, call diversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1332Logic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13331Abbreviated dialling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/1334Configuration within the switch
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13345Intelligent networks, SCP
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13349Network management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13372Intercepting operator
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13377Recorded announcement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13389LAN, internet
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04QSELECTING
    • H04Q2213/00Indexing scheme relating to selecting arrangements in general and for multiplex systems
    • H04Q2213/13405Dual frequency signaling, DTMF

Abstract

A method and apparatus for providing mobile and electronic commerce, customer care and communication services via networks, including receiving in a roaming network an identification number and a request for a service, forwarding to a home network the identification number, the request for the service, and a cost/rate of the service, verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that a user device is authorized to receive the service, and that the valid user account has sufficient value, providing an authorization to the service provider, and charging the valid user account on a real time basis. The convergent communications system employs a rule set usable in determining at least one rule applicable for authorizing a transaction and debiting an account of the authorized user according to the at least one rule, in real time.

Description

CONVERGENT COMMUNICATIONS PLATFORM AND METHOD FpR MOBILE AND
ELECTRONIC COMMERCE IN A HETEROGENEOUS NETWORK ENVIRONMENT
CROSS-REFERENCE TO RELATED APPLICATIONS
(0001] This application claims the benetif of U.S, patent application no.
101096,912, filed March 14, 2002, which is a continuation-in-part application of United States application no.
09/894,890, filed June 29, 2001, the contents of each being incorporated herein by reference.
BACKGROUND OF THE INVENTION
1. Field of the Invention
[0002] The present invention relates to a convergent communications system for providing services to individual and corporate customers worldwide. More specifically, the invention relates tv a convergent communications system that provides mobile commerce, electronic commerce and communication services through existing communication swifches without specific hardware located at those switches. This system supports the use of pre-paid and post-paid accounts across heterogeneous networks to provide a large range of advanced communication services regardless ofi a cusfiomer's location.
2. Description of the Related Art j0003] It is known to pay for services ahead of time (pre-paid), as well as establishing a credit account for services (post-paid). A posf~paid account is established based on the credit worthiness of a customer, and the corporate entity establishing the post-paid account then vouches for the continued credit worthiness of a customer, Post-paid accounts are well known and widely used.
[0004] For example, it is known to establish a post-paid telephone access account. A
customer can then make long distance phone calls or access the phone network when roaming in a visiting network, different from a home network, by using the post-paid account. The telephone company then guarantees payment to any other companies providing roaming services based on~the customer's creditworthiness. In addition, foF
several years mobile operators have offered roaming Services to their customers. Typically, mobile operators enter into a roaming agreement with partner operators in difFerent geographies, such as other countries, and allow their customers to use their mobile phones .,1-fn these partner countries or different networks. The home network stands as payment guarantor for the calls made by their customers in visiting networks. Visiting networks provide the facility of making and receiving calls to the home network subscribers and collect, process and forward the usage data to the caller's home network for payment. The home network then pays the visiting network.
taoo5~ At a periodic interval, the home network telephone company bills its customer and collects the money from the customer. Typically, such transactions involve significant time delays, e.g., anywhere between a few days to a flew months. Therefore, the home network must stand as payment guarantor to the visiting network for the calls made by its customers.
Due to this, currently the home network is able to offer roaming only to its post-paid customers (whose creditworthiness is established). With the increase in the pre-paid subscriber base, teleco operators worldwide want to offer roaming services to their pre-paid customers as well. Today, due to the inherent nature of non-real-time processing of call usage for roaming customers, operators are not in a position to offer true pre-paid roaming to their customers.
[0006 Further, it is known to establish a post-paid credit account with a bank or other lending institution, and then use that post-paid account to purchase goods and services.
occasionally, a post-paid credit account and roaming telephone services can be combined, such as when a credit card number is exchanged over a wireless telephone link to order services. There are limitations to this system. For example, customers may wish to limit their financial exposure in an account, or may not wish to establish credit with the telephone company. These customers can establish a pre-paid account. However, existing pre-paid account arrangements have several limitations_ [UO07~ For example, a pre-paid mobile or wireless phone user may want to use his/her wireless phone while in a territory covered by another phone company. As used hereafter, this is referred to as a visiting or roaming territory or network. While the pre-paid customer may have sufficient credit to complete the phone call using other accounts, such as a credit card, the customer has not established "credit" with the phone company of the roaming territory, or even his original phone company ("home network" or ''home territory"), by virtue of being a pre-paid customer. Thus, a pre-paid customer in a roaming territory ("a pre-paid roomer") has no way of having his/her pre-paid home phone company account debited while roaming, unless the roaming network phone company has an agreement with the home network phone company, and has specific hardware at each switch to monitor the call, and debit the customer's pre..paid account_ As these agreements are generally impractical to create, there exists no effective pre-paid roaming.

[0008 ~ Pre-paid telephony has existed in the telecommunications industry. A
customer or user is rEquired to pay a certain amount of money in advance to the communications service provider, and the service provider allows the customer to use the communications services for that pre-paid amount. Onc~ the user account balance reaches zero, the service provider cuts-off the service. The customer then has to recharge his/her account by paying the communications service provider additional funds. The pre-paid account thus needs to be maintained as current.
[0009a To enable pre-paid communications services, service providers need to control the actual use of funds in the customer pre-paid account in real time (i.e., as the service is being delivered) and the service provider needs a system that can calculate the use of the account funds as the customer call is progressing in real time. There are several systems available in the marketplace for the service providers that allow for such a real time usage control.
Commercially available technologies today enable service providers fio control the calls in real time or near real time using several methods.
(0010] A first method is a pre-paid platform working as a service node to the telephony-switching network. Calls might flow through the pre-paid platform, or the service node pre-paid platform may control the calls in a semi-intelligent network fashion (i.e., where the platform instructs the switching network to connect! disconnect without calls actuall~r being routed through the system). A pre-paid platform can therefore work as an intelligent network node on the IN (intelligent network) enabled telephony-switching networks.
j0011] It is also possible to offer pre-paid services based on processing of Call Data Records ("CDR's") periodically at very short intervals. Switching systems allow for the usage information to be passed onto the service provider's billing system, for example, through a hot-CDR port where the telephone company swifiches are configured to supply the usage information to the billing system at frequent intervals. It is also possible to offer pre-paid services based on programming a card to take advantage of Advice of Charge ("AoC") parameters, which restricts the call usage. However, since using Call Data Records is prone to fraud, mobile operators worldwide are discontinuing their use. Also AoC does not offer flexibility in configuring a rate of use_ j0012] Traditional pre-paid systems require the call control equipment, i.e., both the software and hardware, to be co-IQCated v~cith the switch. The pre-paid system is connected with the telecommunication switch over a signaling link (e.g., SS7, MF2RC, or ISDN-FRI, etc). When a caller makes a phone call, the switch routes the signaling information ever the signaling link to the pre-paid system. Then the pre-paid system authorizes the call and asks .3-the switch to connecfi the call. The pre-paid system also initiates a rating process for that call. The rating process keeps track of the usage of the pre-paid account of the caller and when the balance runs out, the system asks fihe switch to disconnect the call.
[0013] Deployment of this type of system for pre-paid roaming is inefficient.
For pre-paid roaming, all the participating and often heterogeneous networks need to have the same pre-paid system. This means, that multiple pre-paid call control equipment needs to be deployed for each participating network. This can be a logistic nightmare for several reasons. First, initial deployment of equipment at all participating networks can be time consuming and expensive. Second, regular operations and maintenance (e.g., tariff plan updates, management information system information, etc.) are logistically difficult on a daily basis.
[0014] In addition, roaming services require data clearing and settlement of financial transactions. Multiparty settlements across various network systems can be very complex-Customer account set up and management across networks can be very complex and any delay could result in enormous inconsistencies and confusion for customers.
Customers could exhaust their pre-paid account balance while in a visiting network. The customer should be able to add money or "recharge" his/her account from a visiting network.
Customer recharge from a visiting network poses several issues including: how to allow for a customer account recharge when the customer is not a customer of the visiting network service provider, how to manage the financial transaction related to payment management and settlement of recharge amounts (e.g., issues related to dealer commissions, the recharge service facilitation process and transfer of money between the home network and visiting network, etc.).
[0015 If the customer requires some help regarding his/her account, e.g., billing information or additional service, etc., the question arises of whom will he/she contact for customer service. The visiting network may not have all the information related to the customer, and the information at the home network is not necessarily be current. The visiting network may want to offer value-added services like simple messaging service (''SMS"), data services, and call related services (e.g., call conferencing, call waiting, etc-) to the roaming customer (which value-added services are available to the same customer in the home network while he/she is not roaming). An additional problem arises when information between the home network and visiting network needs to be synchronized for a pre-paid roaming customer.
[0016] Most telephone companies today have in-house information technology ("IT") systems for operational and business management. Their current pre-paid systems are integrated with such in-house operational and business management systems.
Telephone companies would like to have the same level of integration between their pre-paid roaming system and in-house 1T systems so that they can manage their business efficiently.
Deployment of several pre-paid roaming systems could mean several integrations. This could be, by itself, time-consuming and expensive.
[0017] For a post-paid customEr, telephone companies are willing to take the customer payment or financial risk as the home network has already evaluated the creditworthiness of the customer and the home network is willing to unden~trite that payment risk.
However, in case of a pre-paid customer, the home network may not even know whom the customer is, e.g., it could be an anonymous customer. This means that both the visiting network and home network need to have constant agreements for all types of transactions (e.g., communication seNlces as well as commerce transactions).
[0018] Telephone companies also offer customer care to their customers.
However, telephone companies offer customer care to their subscribers only when the subscribers are in their home network_ If the subscriber is roaming, he can dial into the home network's customer care center and use this facility. Offering customer care beyond the home network service area, however, is difficult due to the fact that customer information is not available at the visiting network. Some telephone company operators are able to provide limited customer care at the visiting networks_ However, so far such systems can only accommodate post-paid customers.
[0019] With the increase in the pre-paid subscriber base and with growing mobile commerce opportunities, customer care becomes very important for pre-paid customers.
Broadly speaking, customers havE several requirements from a customer care service perspective: information related to service available at the visiting network or territory location (e.g., can the customer send a fax using his/her mobile phone), information related to the local territory (e.g., who is the nearest doctor), information related to how to use the visiting network service (e.g., how the customer make a call to XYZ
destination; how does the customer send a fax using hislher mobile phone which is supplied by a visiting network vendor), account inquiry services (e.g., what is the current balance in the customer's pre-paid account; what are the last five transactions the customer has done and how much did the transactions cost), accountlsewice profile information modification services (e.g., the customer may want to change his/her address; the customer may want to subscribe to a new service so that he/she can send a fax), disputes/complaints (e.g., the customer had .
tried ten times and the call dropped every time and hence the customer does not want to pay for the calf; the 'customer never made a call to XYZ destination), recharging of the customer's pre-paid account from various sources (e.g., the customer has run out of funds in his/her account, and helshe wants to top up using a recharge voucher, his/her bank account, cash or some other means).
[0020] The telephone company business is complex. Any teleco service delivery requires various systems to work in tandem to managE customer expectations, e.g., making service available, as well as providing complete and accurate information at the right place at the right time so that the customer is served efficiently_ Telephone company systems also need to make sure that internal operations of the telephone company are optimized.
That means complete and accurate information needs to be made available at the right time and the right place for the internal staff of the telephone company to use it to effectively manage business_ Telephone company systems also need to make sure that they co-exist or are compatible with other third party telephone companies and service providers so that they can collectively offer service to the customers, and manage their business, share revenues, etc. To cater to such large and complex needs of telephone companieslservice providers, there is no one single system that can offer the entire functionality.
Typically, suppliers, integrators, and telephone companies work together to customize and integrate several different systems to cater to a particular telephone company's needs.
[0021 As the pre-paid communication service business was initially anticipated to be a separate service, telephone companies typically have adopted a single company-specific system that can control the calls in real time (or near real time with varied definitions of the phrase "real time"). As the pre-paid communications business has started to grow at a rapid pace worldwide, service providers feel a need to integrate their pre-paid systems with other systems so as to effectively serve their customers and manage business.
[0022] However, pre-paid roaming gases several challenges to the telephone company industry. All the participating networks need to have a common understanding of how to manage the call flow, how to offer services, and how to manage business.
However, with several systems integrated in several manners across various networks there are quite a flew challenges to pre-paid roaming. One fundamental issue is how to achieve a "seamless"
service to the customer and effective business management across several participating networks, often heterogeneous or different types of networks. For example, one service provider operator may have an excellent customer care center whereas another operator may not have such a high qualify customer care center, or one operator may have a high quality voucher generationlmanagement system white the other operator is managing most of these processes manually. Simple or complete integration of several different systems together does not offer a business solution due to varied permutations and combinations far fibs telephone companies. Also, it is impractical to expect one or more of the telephone companies to abandon (heir existing systems and adopt an entirely new system no matter how qualitatively good the new system is.
[0023 Known pre-paid systems are single box solutions, which allow for limited integrative with external systems. Even in a situation where it is feasible to integrate, it is not possible for other systems to enter into the pre-paid system at various levels. That is, integration to replace some of the functionality of the pre-paid system is not possible_ Integration to add additional functionality is what needs to be achieved. This is a major limitation for the telephone companies to effectively manage their busIneSS.
For example, if a telephone company already has a Personal Identifrcation Number (PIN) generation system, if it would like to deploy a pre-paid system for roaming, it needs to use the PIN
generation capability of the new pre-paid roaming system rather than the old system. That means, the telephone company now needs to have two separate PIN generation systems -one for non-roaming subscribers and another for roaming subscribers. This causes a lot of confusion in the marketplace and mere integration with a third party system will not solve the problem. There are other such problems. e.g., distribution management, customer administration, etc.
[0024 In addition to the foregoing, when mobile operators enable mobile commerce for a pre-paid roamer in a converged communications and commerce environment, (here is a need for financial settlements to various parties involved in the connmerce transaction made by the pre-paid roaming customer. Settlement of commerce transactions could additionally involve the following: payments related to commerce transactions may need to be distributed across one or more of the following entities: merchant (provider of goods/service either manufacturer, reseller or distributor or a combination of several such entities, portal (mobile portal or any other type of portal including a voice portal ("Vortal'"), e-commerce portal, etc.), Internet service provider (an independent agency or mobile operator'rtself or portal itself), mobile phone company (home network, visiting nefirvork, or both), virkual service provider (either content service provider or infrastructure service provider yr a branding agency or any combination), bank/credit card agency or any other financial institution (ane or more inVolv~d in the transaction), third party payment agency (e.g., a merchant aggregator, payment processing agency, e-wallet, or any such payment processing agency), goodslservice delivery agency (e.g., a courier company, bandwidth supplier, and insurance agency). It is also possible that mobile service providers may offer same bundled packages (e.g., if the customer buys $50 worth of goods while roaming, a _7_ roaming surcharge on telephony is waived, etc.), This means any settlement system should be capable of arriving at the various settlement amounts based on the tariff plans and roaming agreements between the various parties involved in the commerce transaction.
[0025] It is anticipated that mobile handling devices (phones, PDAs, Etc.) will be used for all types of payments especially micro payments. Typically, a customer would use his mobile phone to pay for small value items, such as soft drinks at vending machines, cigarettes, newspapers, books, parking tolls, and other such low value payments which are generally known in the industry as the micro payments.
[0026] Existing technologies today allow for such payments to take place in onE of the following ways: a customer can use his/her mobile phone and at the time of payment he/she can use his/her credit card or bank's debit card for payment, This means, payment would go thru the banking/credit account of the customer rather than the customer's telephony account. This method has limitations In that it assumes that all customers have either a bank debit card or a credit card. Present growth of pre-paid mobile telephony worldwide indicates that there is a big segment of the market that either does not have any banking/credit relationship or simply does not wish to use their bankinglcredit relationship for telephony. This is particularly true in certain developing countries with poor banking arrangements. Debit/Credit card assumption also limits the total number of customers who can conduct mobile commerce, and therefore the telephony company may only be playing a very limited role in mobile commerce. Telephone company revenues normally are restricted to the telephony connections and services they have provided. However, a customer could use hislher mobile telephony account for payment of a commercial transaction.
That is, the cost of goods/services will be charged to the customer's telephony account. At the end of the month, the customer would get a teleco bill, which include the cost of the goods/services purchased_ This method has limitations in that it assumes that the customer is a post-paid account customer. That means the system does not accommodate a pre-paid customer and thus cannot conduct a mobile commerce transaction. Instead, the system assumes that the payment risk is carried by the telephone company or by the merchant. At the end of the billing period, if the customer does not pay hislher bill, the telephone company/merchant has to absorb the financial risk.
[0027] Customers can have an e-wallet account, which is an account with a Personal Identifiication Number. Every time, the customer purchases goods, he or she can key in the PIN, and the e-wallet company (e.g., IPIN) can issue a payment guarantee. In this method, e-wallet works as a pre-paid account and only if the money balance is available in the account will a purchase transaction be authorized. This method has limitations because _g_ every time a purchase is requested, a user is required to identify himlherself (e.g., using a PIN, which is typically of t 2 digits or more). This identification process itself can act as a deterrent and customers may not be interested going through the process for small value purchases. The telephony company again would only be playing a very limited role in the mobile commerce, as its revenues or charges are restricted to the telephony connection it has provided.
[0028] To simplify the mobile commerce purchase process, industry is seeking innovative technologies, such as Bluetooth, which allows for direct communication between vending machines and a customer's mobile phone. These technologies, however, also have limitations in that merchants as well as the customer need to be equipped with instruments that are capable of handling these technologies. This means higher set-up costs. Gost economics may not justify the investment at least in the earlier years, and these technologies do not address the issues related to payment risk. These systems assume that all the customers are trust worthy and will honor their payments, In real life, this is not the case. In addition, these technologies do not address the issues related to pre-paid customers. Pre-paid customers could be anonymous, which means neither the telephone company nor the merchant knows who the purchaser is.
[0029] In the electronic commerce world today, read/write memory devices are becoming more popular. Readlwrite memory devices have the capability to store an account balance, and other information related to the customer. Read/wrlte memory devices do not need any network connection to the back-end systems. Read/write memory device readers can be deployed at the merchant's premises and a walk-in customer can use his card to make payments. This mechanism has been found to be useful as it is simple to use both for the merchant and customer, and allows for prepayment.
[0030] Every time a service is used, the payment related to that service is deducted from the customer's pre-paid account. It is clear that money in a pre-paid account will reach a zero balance at some point in time. Hence, there is a need by the customer to recharge his/her pre-paid account. There are several commercially available systems in the marketplace that offer pre-paid facilities and most of them offer account recharge. Currently available systems allow for account recharge: by issue of a recharge voucher (the voucher having a unique number, known as PIN, with a certain predetermined value, e.g., $20), which can be used by tf~e customer. The customer dials into an Interactive Voice Response ("IVR") System of the service provider and by way of a guided menu, the customer will be able to recharge his/her pre-paid account by punching in the unique PIN
number.

[0031] Such a recharge system has limitations in that service providers need to print recharge vouchers and then distribute the vouchers. This is a big logistics~and cost problem. Also, there is a potential fraud risk with several types of frauds feasibl~, for example, leakage of PINs to unauthorized users, unauthorized users randomly trying several numbers~and matching the right number, and unauthorized parties printing fake recharge vouchers, like counterfeit currency. Moreover, service providers can offer only predetermined amounts of money per voucher. Although they may ofFer severe( types of vouchers, each voucher will have a predefined amount. This means that a customer cannot choose the exact amount of recharge helshe would like to do, Further, there is the inability of service providers to offer a credit facility to pre-paid customers.
Increasing use of pre-paid accounts in the highly developed and credit- driven countries indicate that customers are increasingly using pre-paid accounts for convenience and easy use, rather than any credit related issues. Such customers do not like to pay upfront payments for services which they have not yet used. With a credit limit (with assurance of guaranteed payment by third parties like banks, etc.), such a method would increase the number of customers selecting pre-paid accounts.
[0032] In situations where a pre-paid amount is programmed onto a card that could be used by a customer (e.g., a SIM card, smart card, magnetic card or any other type of card), the customer can take his card to the nearest outlet where there are special programming machines available for recharging the card. These types of prepayments have been used in the past. However, as mobile commerce becomes increasingly popular, it is anticipated thafi customers would like to use such solutions for micro payments. Programming the pre-paid amount onto the cards offers convenience to the customer as he/she need not punch in a long (often 12 digits or more) code for a very low value transaction. However, such an account recharge arrangement has limitations in that customers can go to only a limited set of recharge outlets every time they need to recharge. Such cards cannot be recharged at ether places. Service providers also do not like to update or recharge very large amounts to these cards due to issues related to fraud (e.g., unauthorized parties with access to equipment that can write large money amounts on the cards), arid the inability of service pro~'iders to offer a credit facility to pre-paid customers.
[0033] In regular commerce transactions (e.g., using credit cards/debit cards at a physleal store or shop), transaction validation is typically conducted by swiping the card and physical signature verification. Sometimes, as a protection from fraud, credit card/debit card agencies ask the merchant establishment/customer to call the bank. The bank then will use additional security measures like asking a mother's maiden name, date of birth, etc., to assure that the customer is not an unauthorised person. In the Internet and mobile Internet situations today, these additional security measures do not exist and fraud exists as noted above with various of the available no change pre-paid account systems. Due to limited security, fraud on internet/rnobile Internet related transactions is estimated to be very high.
r0034] It is known to debit a customer's pre-paid account when telephone charges are incurred. The debits can come from many sources, depending on the account. For example, it is known to establish a pre-paid telephone access account. A
customer can then make long distance phone calls or access the phone network.
00035] Further, it is known to establish a post-paid credit account with a bank or other landing institution, and then use that post-paid account to purchase goads and services.
Occasionally, a post-paid credit account and roaming telephone services can be combined, such as when a credit card number is exchanged over a wireless telephone link to order services. There are limitations to this system. For example, customers may wish to limit their financial exposure in an account, or may not wish to or for other reasons cannot establish credit with the telephone company. These customers can establish a pre-paid account. However, existing pre-paid account arrangements have at least several limitations_ [0036] For example, a pre-paid mobile or wireless phone user may want to use his/her wireless phone while in a territory covEred by another phone company. As used hereafter, this is referred to as a visiting or roaming territory or nefinrork. While the pre-paid customer may have sufficient credit to complete the phone call using other accounts, such as a credit card, the customer has not established "credit" with the phone company of the roaming territory, or even his original phone company (°home network" or "home territory"), by virtue of being a pre-paid customer, Thus, a pre-paid customer in a roaming territory ("a pre-paid roamer") has no way of having hislher pre-paid fnome phone company account debited while roaming, unless the roaming network phone coropany has an agreement with the home network phone company, and has specific harrJware at each switch to monitor the call, and debit the customer's pre-paid account. As these agreements are generally impractical to create, there exists no efiFective pre-paid roaming.
~003T~ Pre-paid telephony has existed in the telecommunications industry. A
customer or user is required to pay a certain amount of money in advance to the communications service provider, and the service provider allows the customer to use the communications services .
for that pre-paid amount. Once the user account balance reaches zero, the service provider cuts-off the service. The customer then has to recharge his/her account by paying the communications service provider additional func>ys. The pre-paid account thus needs to be -11..

maintained as current. Any transaction that dues not have sufFicientfunds gets handled as a restricted transaction.
[0038] When a restricted transaction is encountered, two options exist for handling the transaction. The transaction can be refused. The transaction can be approved, subject to later verification. When a transaction is approved subject to later verification, the account provider accepts the risk of a fraudulent transaction. Thus, if a large debit occurs on a credit account, and the credit account provider approved the transaction subject to a further telephone call to the account holder, when the transaction is found to be fraudulent, usually the credit account provider is held liable.
[UD39] Various credit account providers will try and apportion these losses based on their position within a marketplace. For example, a credit provider can force vendors that accept their credit cards to accept a portion of the loss of a fraudulent transaction. Alternately, the loss can be reduced by the use of insurance.
[0D40] In a similar vein, a credit transaction to an account is known.
Occasionally, pre-authorized credits, sometimes called overdraft protection, are used. Once again, a simplistic set of restrictions is placed on the account. For example, as long as there are funds in a savings account, a charge that would reduce a checking account balance below zero will be approved, with a subsequent transfer of funds from one account to another.
[Q041] It is also known to have various discounts for services associated with a specific account. For example, groceries can be purchased at a discount if a customer is part of a savings club. Thus, even though funds are not held in an account, the history of transactions is valuable enough to condition discounts on holding a certain membership.
Additions! discounts can be conditioned on certain account volumes or an account history.
Additionally, advertising and discounts may be specially offered to various customers. It is known to pay for services ahead of time (pre-paid), as well as establishing a credit account for services (post-paid). A post-paid account is established based on the credit worthiness of a customer, and the corporate entity establishing the post-paid account then vouches for the continued credit worthiness of a customer. Post-paid accounts are well known and widely used.
(0042] To enable pre-paid communications services, service providers need to control the actual use of funds in the customer pre-paid account in real time (i.e., as the service is being delivered) and service providers need a system that can calculate, in real time, the use of the account funds as the customer call is progressing. There are several systems available in the marketplace for the service providers that simulate such a real time usage control.
_1 a_ [0043j In addition, roaming services require data clearing and settlement of financial transactions. Multiparty data clearing and settlements across various network systems can be very complex. Customer account set up and management across networks can be very complex and any delay could result in enormous inconsistencies and confusion for customers. Customers could exhau$t their pre-paid account balance while in a visiting network. The customer should be able to add money or "recharge" his/her account from a visiting network, Customer recharge from a visiting network poses several issues including;
how to allow for a customer account recharge when the customer is not a customer of the visiting network service provider, how to manage the financial transaction related to payment management and settlement of recharge amounts (e.g., issues relafied to dealer commissions, the recharge service facilitation process and transfer of money between the home nefwork and visiting network, 2tc.).
[0044] Various exemplary embodiments of the invention can enable mobile handling devices (phones, PDAs, etc.) to be used for all types of payments especially micro payments. Typically, a customer would use his mobile phone to pay far small value items, such as soft drinks at vending machines, cigarettes, newspapers, books, parking tolls, and other such low value payments which are generally known in the industry as micro payments.
[0045] The inability of service providers to offer a credit facility to pre-paid customers can cause limitation on the use of pre-paid accounts_ Increasing use of pre-paid accounts in the highly developed and credit- driven countries indicate that customers are increasingly using pre-paid accounts for convenience and easy use, rather than any credit related issues.
These accounts are known as real time authorized accounts, for credit worthy customers.
Such customers do not like to pay upfront payments for services, which they have not yet used, With a credit limit (with assurance of guaranteed payment by third parties like banks, etc.), such a method would increase the number of customers selecting pre-paid accounts and real time authorised accounts.
[0046] In situations where a pre-paid amount is programmed onto a card that could be used by a customer (e.g., a SIM card, smart card, magnetic card or any other type of card), the customer can take his card to the nearest outlet where there are special programming machines available for recharging the card. These types of prepayments have beEn used in the past. However, as mobile commerce becomes increasingly popular, it is anticipated that customers would like to use such solutions for micro payments. Programming the pre-paid amount onto the cards ofFers convenience to the customer as he or she does not need to punch in a long (often 12 digits or more) node for a very low value transaction_ [0047 However, such an account recharge arrangement has limitations in that customers can go to only a limited set of recharge outlets every time they need to recharge. Such cards cannot be recharged at other places. Service providers also do not like to update or recharge very large amounts to these cards due to issues related to fraud (e.g., unauthorized parties with access to equipment that can write large money amounts on the cards), and the inability of service providers to offer a credit facility to pre-paid customers.
Furthermore such a recharge system becomes increasingly logistically unworkable the further the user is from his "home base". A service provider in London, say, is unlikely to offer recharge centers in Paris, less still in Hong Kong, even though his customers may well travel frequently to these places. Because, in cases where the service provider is dependent upon the assets of another party, such as a shop premises or distribution infrastructure, he will likely lose a significant percentage of his potential revenue to commission for the use of such assets.
SUMMARY OF THE INVENTION
j0048~ One exemplary embodiment of the invention disclosed in the parent U.S.
patent application, Serial No. 091395,868, relates to pre-paid calls and other communication services using a simple telephone switch. The simple telephone switch had a computer telephone interface ("CTI°) card inserted that routed advanced functions to a second, secure channel. The second, secure channel was connected via the telephone network, the Internet, or any other Internet protocol network to the communication platform. The communication platform was able to then send authorization for the call, connection instructions, and other commands to the simple telephone switch such that the customer had access to advanced functions.
C0049~ The use of the second, secure channel for authorizing payment and handling call control enables several exemplary embodiments as detailed herein, with modifications to the communication system, to create numerous improvements to pre-paid roaming services.
For example, in addition to the above described pre-paid roaming, the invention herein provides an improved convergent communications device for mobile commerce, electronic commerce, account recharge, multiparty settlement transactions, integrated customer care or any other commercial transaction.
[OOSOj Thus, afrrst exemprary errrbodimerrtof the~invention is~a convergent communications system that resides in a centralized location, accessible from any location via the Internet, a publicly switched telephone network, a SS7 signaling line, a telephone number, or any other means now known or later devised. A pre-paid roaming call can then be handled at a local phone switch by signaling from the local phone switch to the centralized convergent communications platform that the customer is attempting to access his/her account.
[0051] The convergent communications platform can then authorize the telephone calf after completing several steps. The first step is to check that the customer is actually an authorized customer. The second step is to check that the customer has authorized the use of this particular service. The third step is to check the customer's account balance in the centralized convergent communications system. If the request comes from a customer that has authorized the service and has sufficient account balance, the centralized convergent communications platform can issue an authorization number to the local telephone switch.
[0052 When the customer completes the telephone call, the local phone switch can then send a notification of completion of service, along with an elapsed time of the call to the centralized convergent communications platform. If the customer runs out of money in his account during the phone call, the centralized convergent communications platform can send a message via the second line to the switch to have the telephone call terminated. In either case, the pre-paid roaming customer can access hislher account and utilize the pre-paid services.
r0053] In the telecom world, different networking technologies exist in different geographies. It is the desire of the customer to travel from one place to another, e.g.. from Europe to USA, and still be connected on the phone in the roaming territory with the same telephone number. Today, roaming is possible between two networks of the same type (e.g., roaming from one GSM network to another GSM network; or one AMPS
network to another AMPS network, etc,). However, due to the differences in technologies, it is not possible for customers to roam between one network type to another network type (e.g., a customer with a GSM phone can not roam in a CDMA network; a customer with a AMPS
phone can not roam in a GSM network). Non-roaming capability is because each technology operates at a different frequency. Therefore, mobile handsets are not compatible, call flow management in each of the telephone company network technologies is different, and subscriber identification processes in each network type is different, For example, in a GSM network a subscriber or customer is identified on the basis of 1MS1, SIM
Serial Number and MSISDN; in a CDMA network a subscriber or customer is identified based on MIN and ESN; and in an AMPS network a subscriber is identified based on ESN.
X0054] This problem of roaming across heterogeneous networks may be solved with ~ither of the following two solutions; Customers can purchase a mufti-band mobile handset which allows for the paging signal from the handset to be recognizable by multiple networks (e.g., a tri~band handset allows the subscriber to use the same phone in Europe as well as the USA), or roaming customers can go to the roaming servicE provider and temporarily rent a hand set of the different roaming network standard. Telephone companies can also ensure that the customer can be reached on the same telephone number by way of cell fonNarding.
[0055] However, these roaming solutions are feasible only for post-paid subscribers, They do not work for pre-paid subscribers for enabling pre-paid roaming because all the participating networks would need to work in tandem to authenfiicate, rate, and charge the customer home network pre-paid account. There are no commercial technologies available today in the marketplace, which can support pre-paid roaming across heterogeneous networks.
[0056 With the growth in the pre-paid subscriber base, telephone companies worldwide would like to offer pre-paid roaming across heterogeneous networks. Therefore, there is a need for a solution that can: cater to the different requirements of heterogeneous network types, obtain the relevant call control information and subscriber information from the calling or roaming network, create and send the relevant call control information and subscriber information to the home network of the subscriber, obtain not only the subscriber authentication in terms of validity of subscriber, but also authenticate the subscriber based on the profile of services that are allowed for the subsc~ber, pass the approval/rejection back to the calling or roaming network in the format that is required by the calling or roaming network, rate the call usage in real time, if the call is set up by the calling network or the network where the subscriber is currently present, provide usage information, and conduct multi-party settlements of the services provided across heterogeneous networks.
[0057] A customer care solution for roaming subscribers, particularly pre-paid roamers, also should have at least the following capabilities: the ability to identify the roaming subscriber when the subscriber calls into the customer care center ("CCC");
the ability tr communicate to the home network and obtain information related to the customer account (balance, previous transaction history, etc.) and customer service profile (what sewices are allowed fior the particular customer); the ability to process the customer's requests for information delivery/query response; the ability to take action on either customer account or service profile (e.g., credit/reverse amounts for dropped calls; acfivate new services for the customer, etc.); the ability by the subscriber to connect to the customer care system at the visiting network so that customer care can be provided (e.g., integration with the local interactive voice systems, customer care applications, etc.); arsd the ability to update the -'i 6-home database ofi the customer so as to maintain the customer account information integrity and allow customers to recharge his/her pre-paid account while roaming.
[005$] Pre-paid roaming also poses several challenges with respect to multiparty settlements for converged communication services. In post-paid roaming, it is the home network that collects the money from the customer. Therefore, all visitor networks send the roaming customer usage data (either directly or via a data clearing/se#lement house) to the home network for settlements, fn pre-paid roaming, it is possible that a customer A
purchases the initial subscription from network X, but uses the pre-paid amount in nefworK Y
and recharges his account in network Z_ In this scenario, there is no business obligation for network Z to.pay network Y even though network Z is holding the recharge amount paid by the customer A, Moreover, network X is guaranteeing the customer payments without actually holding the money paid by the customer A. Also, for providing the payment collection or recharge service, network Z may like to charge a service flee to network X, [0059] Currently available roaming settlement solutions only take care of settlements for telephony services that are post-paid services. They do not address the needs of the pre-paid telephony services (single or converged services), nor do they address the settlement needs of commerce transactions conducted by a pre-paid roamer subscriber in the visiting network. Hence, there is a need for a solution for a method and system that:
allows for multiparty settlements of converged services and communication transactions;
and allows for configuring the settlement rules for each service and commerce transaction. These rules.
should allow far settlements between: merchants (provider of goodslservices, e.g" either manufacturer, reseller or distributor or a combination of several such entities), portals (mobile portal or any other type of portal including electronic-commerce portals, etc.), Internet service providers (independent agencies or mobile operators or portals), mobile phone companies (home network, visiting network, or both), virtual service providers (content service providers or infrastructure service providers or branding agencies or any combination), bank/credit card agencies or any other financial institutions (one or more involved in a commerce transaction), third party payment agencies (e.g., merchant aggregators,,payment processing agencies or e-wallets or any such payment processing agencies), goods/service delivery agencies (s,g., courier companies, bandwidth suppliers), and insurance agencies_ [0060 Settlement rules also should allow configuration for various situations such as: (1) settlement in real time, (2) settlement with a time delay (e.g., after 2 days or 30 days, etc),
(3) settlement based on confirmation of certain condition (e.g., a courier is paid only when the goods are delivered, whereas an insurance agency is paid before shipment of goods), -7 7..
4 PCT/GB02/02997 (4) settlement based on a business relationship between the parties (e.g., a courier agency offers discounts based on volumes - that means the settlement process would take into account several deliveries rather than just one delivery), and (5) settlement based on performance (e.g., a portal is paid a small value each time an advertisement is delivered to the roaming subscriber and it gets paid a larger value if the roaming subscriber actually purchases the goods/servicES). Settlements should also take into account a roaming contract between participating networks (e.g., roaming surcharge). Settlements should also take into account any regulatory requirements (e.g., appropriation of taxes and settlement with government agencies).
[0069] For pre-paid services and commerce transactions to be successful, especially in mobile commerce, there is a need for a method and system that allows for recharge from any of the following: recharge voucher, direct linkage to the guarantor account (credatldebitlany other type of account), recharge by the customer from the mobile phone, or a fixed phone, directly debiting the guarantor account (credit/debifilany other type of account), recharge by the customer from a bank's ATM, or recharge by cash payment at a cash counter. Each pre-paid customer also should be able to configure his own criteria for recharge in the following manner: recharge only from phone (mobile or fixed), recharge from the net (internet, mobile Internet or any other types of public or private networks), recharge only when the customer specifically asks for recharge (either thru IVR, net, or walk in, or any other manner), recharge when the balance is going below a certain value automatically from another particutar account (bank debit or credit or any other type of account), do not recharge the account, but use another account as a payment guarantee for the pre-paid account, recharge several sub-accounts with pre-configured limits from the main account, recharge on a periodic basis (e.g., daily, monthly, weekly, etc.), and a recharge amount to be determined based on usage criteria as defined by the user ( e.g., look at the past seven days usage and recharge the average amount; or the recharge amount should be equal to the value of the most expensive transaction conducted in the past'x' number of days, etc.).
[0062] In a pre-paid convergent communications environment, transaction vahdationlauthentication (whether a communications service or a commerce transaction, or a combination of both) should have several steps or checks to validate the user, as wel) as the availability of a credit limit or pre-paid movies associated with the account. Any solution for the communications access, Internet or mobile/internet access, commerce transaction (whether done in a physical shop or on the net/mobile-net) should allow for:
validation of a customer based on PIIV, password, telephony related security features, or a combination of some or all of these, validation of whether the requested service/transaction is authorized or not for that particular customer pre-paid account (service profile validation), validation of availability of sufficient balance in the customer pre-paid account forthe services/transaction (balance could be in the pre-paid account balance, or a credit account balance or any other type ofi real or virtual account associated with the customer pre-paid account).
[0063] Based on rules configured by the service provider (bank, telco or merchant or any other type of service provider), additional validations can be conducted. For example, the service provider rnay: ask for additional information from the user (e.g., mother's maiden name, date of birth or value of the previous transaction done, or value of the previous bill, previous recharge or matching of a personal question and answer pre-defined by the customer), ask for special passwords for high value transactions (e.g., more than $20) or high volume of transactions (e.g., more than fifteen transactions in a day, or more than fifty transactions in a month, etc.) Based on rules configur~d by the end user or customer, the service provider may conduct additional validations.
[0064] For example, the customerluser may request: additional passwords for certain types of transactions (e.g., buying of airline tickets), additional information to be requested by the system (e.g., date of birth, friend's name, special passwords) in case of a transaction value higher than a sefi of previous transactions (e.g_, asking a special password if the current transaction value is 50°l° more than a total of the past five days transactions together). Based on rules configured by the customerluser, the system should be able to block certain types of transactions (e.g., all e-/mobilE commerce transactions allowed with exception of pornography or money transfers between countries where currency restrictions exists).
[0065] Basad on the rules configured as above, it should be possible for the customer care agent to talk to the customer over the phone (i.e_, the system should allow for voice communication for transaction authorization while the transaction being authorized is under progress). Depending on the rules configured by the service provider, it should be possible for not charging the customer for such voice communication/additional security information usage (e.g.. toll free access).
[0066] Thus, one aspect of the invention is to provide a method for providing mobile commerce, electronic commerce, customer care and communication services via a plurality of networks, the method including receiving in a reaming network from a user device, an identification number and a request for a service, forwarding from the roaming network, to a home network, the identification number, the request for the service, and adding a service provider identification number that relates to a service provider and a cost or rate of the service, if the service is to be charged, verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for the service, providing an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value, if the service is to be charged, and charging the valid user account on a real time basis, if necessary, for providing the service, if the service is to be charged.
[0067 Another aspect of the invention is to provide an apparatus that provides mobile commerce services via a plurality of networks, the apparatus having a receiver that receives a request for a service, the request including an identification number from a user device located on a roaming network, and the service requested, a service provider identification number related to the s~rvice provider and a cost of the requested service from the roaming network, a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to rECeive the service and that the valid user account has sufficient value to pay for the service, a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value and a charger that charges the valid user account for providing the service.
[0068] Yet another aspect of the invention is to provide a method for providing pre-paid roaming communication services via a plurality of networks, the method including receiving in a roaming network, from a user device, an identification number and a destination device number, forwarding from the roaming network, to a home network, the identification number, the destination device number, and adding a s~rvice provider identification number and a cost of a roaming communication service, verifying, by a convergent communication platform located on the home.network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the user account has sufficient value to pay for an initial use of the service, providing an authorization to the roaming network, if the identification number relates to a valid user information, the user device is authorized to receive the service and the account has sufiFicient value to pay for an initial use of the service, charging the valid user account far providing the service and sending a signal the user account balance reaches a predetermined level.
[0069 Another aspect of the invEntion is to provide an apparatus that provides pre-paid roaming communication services via a plurality of networks, the apparatus including a receiver that receives a request for a communication service, the request including an identification number and a destination device number from a user device located on a roaming network and a service provider identification number related to the service provider and a cost of the service from the reaming network, a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to receive the communication service on the roaming ne~lwork and that the valid user account has sufficient value to pay for the service, a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value and that sends a signal if the valid user account reaches a predetermined level and a Charger that charges the valid user account for providing the service.
[0070] A further aspect of the invention is to provide a method of providing customer care services via a plurality of networks, the method including receiving in a roaming network, from a user device, an identification number and a request for a customer care service, forwarding from the roaming network, to a home network, the identification number, the request for the customer care service, and adding a service provider identification number, verifying, by a convergent communication platform located on the home network.
that the identification number relates to a valid user account and connecting the user device to the customer care servic~, if the identification number relates to the valid user account.
[0071] Another aspect of the invention is to provide an apparatus that provides customer ' care services via a plurality of networks, the apparatus including a recEiverthat receives a request for a customer care service, the request including an identification number from a user device located on a roaming network and a service provider idenfrfication number related to a service provider from the roaming network, a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to receive the customer care service and a connector that connects the user device to a customer care provider that can provide the customer care service, if the identification number relates to a valid user account.
[0072] Yet another aspect of the invenfiion is to provide a method of recharging a pre-paid account for services to be provided via a convergent communications platform, the method including receiving a request for authorization to use a customer account located on the convergent communications platform. determining that the customer account does not have a sufficient balance for the service to be provided, determining that the customer account has authorized a recharge mechanism, recharging the customer account using the recharge mechanism and authorizing the use of the customer account for service via the convergent communications platform.
.2t-[0U73] A further aspect of the invention is to provide an apparatus that recharges a pre-paid account far services to be provided via a convergent communications platform, the apparatus including a receiver that receives a request for authorization to use a customer account located on the convergent communications platform, a determiner that determines that the customer account does not have a sufficient balance for the service to be provided and that the customer account has authorized a recharge mechanism, a reeharger that recharges the customer account using the recharge mechanism and a sender that sends an authorization for the use of the customer account for the service via the convergent communications platform.
[0074] Another aspect of the invention is to provide a method for settling a pre-paid transaction to a plurality of providers in a convergent communications environment, the method including charging a charge to a user account for~a transaction provided via a plurality of networks ~on a real time basis, determining a plurality of portions of the charge that should be distributed to a plurality of providers involved in providing the pre-paid transaction via the plurality of networks and settling with the providers via the plurality of networks according to the determined plurality of portions.
[0075] Yet a further aspect of the invention is to provide an apparatus that settles a pre-paid transaction to a plurality of providers in a convergent communications environment, the apparatus including a charger that charges a user account for a transaction provided via a plurality of networks on a real time basis, a determiner that determines a plurality of portions of the charge that should be distributed to a plurality of providers involved in providing the pre-paid transaction via the plurality of networks and a sender that settles with the providers via the plurality of networks according to the determined plurality of portions.
[0076j Another aspect of the invention is to provide a method of providing mobile commerce, electronic commerce, customer care and communication services via a plurality of networks, the method including receiving in a roaming network from a user device, an identification number and a request for a service, forwarding from the roaming network, to a home network, the identification number, the request far the service, and adding a service provider identification number that relates to a service provider and a cost or rate of the service, if the service is to be charged, verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for the service, providing an authorization to fihe service provider, if the identification number relates to th~ valid us~r account, the user device is authorized to receive the service and the valid user account has sufficient value, if the service is to be .~2_ charged and charging the valid user account on a real time basis, if necessary, for providing the service, if the service is to be charged.
[0077 In addition, an aspect of the invention is to provide an apparatus that provides mobilE commerce, electronic commerce, customer care and communication services via a plurality of networks, the apparatus including a receiver that receives an identification number from a user device, and a requost for a service, a service provider identification number that relates to a service provider and a cost or rate of the service, if the service is to be charged firom a roaming network, a determiner that determines, by a convergent communication platform located on the home network, whether the identification number relates to a valid user account, if the user device is authorized to receive the service and if the valid user account has sufficient value to pay for the service, a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value, if the service is to be charged and a charger that charges the valid user account on a real time basis, if necessary, for providing the service, if the service is.to be charged.
(0078] Thus,. it is an aspect of the invention to provide a convergent communications system and method of implementing a single user account with the flexibility and sophistication to handle communication services and transactions that originate from many sources. A single account that can handle transactions from multiple service providers and transaction providers will allow for transaction previously unavailable and reduce the cost of other transactions such that they will become more frequent. Various exemplary embodiments of the invention enable Micro-transactions in a multi-vendor, multi-system environment. The various exemplary embodiments create a convenient way to authorize.
debit and settle very small transactions. Various exemplary embodiments of the invention provide for a convergent communications system and method that meet the needs of today's mobile, connected user.
[0079 It is another aspect of the invention to provide a convergent communications system and method suitable for an increasingly specialized world, where many parties are needed to enable certain transactions. Additional parties may add value to a transaction, and wish to receive compensation based on that value. The real time rule sets described herein allow for the many parties to a transaction to receive payments in accordance with a debiting and payment schedule to which the parties agree. In a complex transaction, each service provider needs to be assured of payment. For these complex collaborative service deliveries the parties in the delivery chain can only get assurance when the complex -z3-transaction is authorized in real time, against an account where there are defined rules for authorization which are guaranteed to be applicable at that time (i.e., in real time). Various exemplary embodiments of the invention use real time rule sets to enable multi-party debiting and settlement in such a way that complex transactions between multiple service providers becomes practical, [0080? A further aspect of the invention described herein is to provide a communication system and method that expand on the adaptability and functionality offered by an account that allows for complex rules related to account recharge, authorization of transactions, rEal time debiting, and complex settlement and the methods for determining the rules.
[0081 A single account that offers flexibility and security for a customer can allow for complex transactions previously unavailable. Various exemplary embodiments of the invention provide a sophisticated rule set to be implemented That allows fiiexfbility and conveniencE for a customer while providing security for the involved service provider(s)- For example, sophisticated rules for crediting an account, authorizing transactions, debiting an account and settling transactions to multiple recipients will provide needed flexibility and convenience in today's and the futures mobile commerce transactions. Thus it is possible to determine whether or not a requested transaction is permissible at any point in time and if not, what incremental actions would make it permissible. Sometimes this will involve presenting choices to the customer but often it will not.
[0082 Determining the exact amounts of payment to exact parties can be complex, and needs to be determined at the time of a transaction, to ensure all parties are treated fairly.
The exemplary embodiments of the invention provide a transaction to be conducted in real timE, with real time authorization and debiting of accounts. The real time rule set can be determined based on various considerations. For example, the time and date of the transaction, the history of the customer and vendors and other factors that can be determined adaptively or progressively based on previous events can be used to support whether to authorize a transaction.
[0083] A first category of rules used in the convergent communications system and method is account recharge where a user requests and is required to pay in advance for a mobile commerce, communication or other electronic commerce transaction from various service providers through a convergent communications system and method in a heterogeneous network environment. Account recharge can include any sort of credit coming into an account. Various examples include money, stocks, frequent flyer miles, membership, additional periods for membership, credit allowances, ownership transfers, or any other now known or later devised method for transferring value into an account.
Account recharge can be automatic, semi-automatic, manual, or automatic within certain parameters, and manual otherwise. Various exemplary embodiments of the invention provide recharge from any of the following: recharge voucher, direct linkage to the guarantor account (creditldebitlany other type of account), recharge by the cusfiomer from the mobile phone, yr a fixed phone, directly debiting the guarantor account (creditldebitlany other type of account), recharge by the customer from a bank"s ATM, or recharge by cash payment at a cash counter. A user can thereby set up complex but functional scenarios for recharging his or her customer account.
[0084] A second category of rules used in the convergent communications system and method is authorization and validation rules where a user requests and is required to pay in advance for a mobile commerce, communication or other electronic commerce transaction from various service providers through a convergent communications system and method in a heterogeneous network environment. Because exemplary embodiments of the invention provide for finks to credit services, telephones and the Internet, rules are included outlining under what circumstances money can be taken out of the account. Various examples include per charge limits, second syst~m notifications, account charge limits, mEmbership limits,,or any other now known or later devised method for limiting single transactions, monthly transactions, account balance, transaction originator and transaction recipient. A
user can thereby set up complex but functional scenarios to control who is authorized to use an account and why, [OOZ35j A third category of rules used in the convergent communications system and method is debiting rules where a user requests and is required to pay in advance for a mobile commerce, communication or other electronic commerce transaction from various service providers through a convergent communications system and method in a heterogeneous network environment. Various exemplary embodiments of the invention provide various service providers to set up various methods for debiting either a service provider or customer's account. For example, a telephone services provider may provide for one payment to its own account, one payment to a roaming network provides s account and a third payment to a long distance provider's account.
[OOS6j Aspects of the invention as described above can be attained by a convergent communications method employing a rule set, having several functions, including determining, for an authorised user, at leasfi one rule applicable at that time for authorizing a transaction and debiting an account of the authorized user, applying the at (east one rule for authorizing the transaction, debiting the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized and settling the real time debit to a plurality of transaction providers in accordance with at least one settlement rule.
[0087] For the above system and method, various aspects may include determining that the authorized user does not have sufficient value in an authorized user account to debit for the transaction and recharging the authorized user account after eomplefiing a recharge routine having severs( functions including determining a recharge user account to transfer funds from and authorizing the transfer by at least one of referring to a pre-authorized transfer and requesting authorization from the authorized user_ Other aspects may include where the recharging is performed utilizing a plurality of recharge user accounts. Other aspects may include where the requesting authorization from the authorized user is at least one of requesting a PIN, requesting manual entry, requesting a user pass phrase and confirming user identity through biometric means.
[OOHS] For the above system and method, various aspects may include where the applying is performed utilizing a plurality of rules for authorizing the transaction, the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing. a plurality of settlement rules, or where the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules. Other aspects may include where the settlement occurs at least one of immediately, after 3 days, at the end of a calendar month, at regularly spaced intervals and as a series of partial payments and where the applying the at least one rule for authorizing the transaction includes authorizing the transaction using at least one of a user PIN, manual entry, a user pass phrase and confirming user identity through biometric means.
[0089 For the above system and method, various aspects may include determining at least one rule, applied in real time at the time of a transaction authorization request acevrdtng to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request. Other aspects may include where the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments or where such historical data available is constantly changing.
Other aspects may include where the transaction is requested and a connection to the plurality of transaction providers is across heterogeneous networks.
[0090] Aspects of the invention as described above also can be attained by a user input device for accessing an account in a convergent communications system, having a transmitter that transmits to the convergent communications system for accessing an authorized user account, requesting a transaction from an account manager, wherein the account manager has a determiner that determines, for an authorized user, at feast one rule, applicable at that time for authorizing a transaction and debiting an account, a processor that applies the at least one rule for authorizing the transaction, a debiter that debits the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized and a settler that settles the real time debit to a plurality of transaction providers in accordance with at least one settlement rule and a receiver that receives at least one of a confirmation of accessing the authorized user account, a confirmation from the account manager of authorized user account debiting and a notification of settlement.
[0091] Aspects of the invention as described above further can be attained by a convergent communications system employing a rule set, having a determiner that determines, for an authorized user, at least one rule, applicable at that time for authorizing a transaction and debiting an account of the authorized user, a processor that applies the at least one rule far authorizing the transaction, a debiter that debits the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized and a settler that settles the real time debit to a plurality of transaction providers in accordance with at least one settlement rule.
[009] Aspects of the invention as described above further can be attained by a convergent communications system employing a rule set, having a determiner that determines in real time a plurality of rules for authorizing, debiting and settling a transaction at a current time, an authorizer that authorizes the transaction if a current status of an authorized user's account or the authorized user meets the plurality of rules for authorizing the transaction at the current time, a debiter that debits the authorized user's account in reel time and credits at least one transaction provider account and a settler that settles the transaction according to the at least one rule for settling the transaction.
BRIEF DESCRIPTION OF THE DRAWINGS
[0093] These and other aspects and advantages of the present invention will become more apparent and more readily appreciated from the following description of the preferred embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is an exemplary embodiment of a system utilizing a convergent communications platform;
FIG. 2 is an exemplary embodiment of utilizing a convergent communications platform for mobile commerce;
F1G. 3 is art exemplary embodiment of utilizing a convergent communications platform for pre-paid roaming;
FIG. 4 is an exemplary embodiment of utilizing a convergent communications platform for customer care;
FIG. 5 is an exemplary embodiment of an international system utilizing a convergent communications platform;
FIG, 6 is an exemplary embodiment of a system utilizing a convergent communications platform;
FIG. 7 is an example of the architecture for enabling enhanced data services with a convergent communications platform;
FIG. 8 is an exemplary embodiment of a balance of charges for a eonv~rgent communications platform;
FIG, 9 is an exemplary method of recharging a pre-paid communications account;
FIG. 10 is an example of the transfer of information between several parties for a convergent communications platform;
FIG. 11 is a block diagram of conducting mobile commerco while roaming;
FIG. 12 is an example of a user requesting a roaming service with a convergent communications platform;
FIG. 13 is an exemplary user and transaction record used for a convergent communications platform;
FIG. 14 is an exemplary user account in a convergent communications platform;
FIG. 15 fs an exemplary embodiment of an interactive voice response system as used in a convergent communications platform;
FIG. 16 is a filow chart showing the use of a pre-paid account in a convergent communications platform for multiparty settlement;
FIG. 17 is an exemplary method of a semi automated method for recharging a pre-paid account and setting up rules for mufti-party settlement in a convergent communications platform;
F1G. 18 is an exemplary me#hod of generating a reconciliation report in a convergent communications platform;
FIG. 19 is an example of the data transfer in a convergent communications platform;
FIGS. 20A and 20B are exemplary methods of multi-party real time settlement in a convergent communications platform;
FfG_ 27 is a block diagram of an exemplary account management device for a convergent communications platform;
F1G. 22 is a block diagram of an eaeemplary switch manager device for a convergent communications platform;
FIG. 23 is an example of business to business transactions using a convergent _~8_ communications platform;
FIG_ 24 is a block diagram of a convergent communications system conducting business to business commerce;
FIG. 25 is a block diagram of an exemplary system for account recharge for a convergent communications platform;
FIG. 26 is a block diagram of an exemplary system for recharging a pre-paid account using an interactive voice response system in a convergent communications platform;
FIG. 27 is a block diagram of an exemplary security system used by a convergent communications platform;
FIG. 28 is an example of multiparty settlement using a convergent communications platform as a settlement house;
FIG. 29 is an exemplary screenshot of vendor information for settlement in a convergent communications platform;
FIG. 30 is an exemplary screenshot of adding vendor information to a convergent communications platform;
FIG. 31 is an exemplary screenshot of adding details about merchants to a convergent communications platform;
FIG. 32 is an exemplary table of a rules repository for a convergent communications system;
FIG. 33 is an exemplary apparatus that can implement settlement far a convergent communications system;
FIG. 34 is an exemplary method of sophisticated account recharge utilizing a convergent communications system;
FIG. 35 is an exemplary method of sophisticated transaction authorization utilizing a convergent communications system;
FIG. 36 is an exemplary method of sophisticated real time account debiting utifi~ing a convergent communications system; and FIG. 37 is an exemplary method of sophisticated settlement procedures utilizing a convergent communications system, DETAILED DESCRIPTION OF THE EMBODIMENTS
[0094 As described herein, the exemplary embodiments of the invenfiion are applicable to a system, method and platform for use with heterogeneous networks andfor converged (or convergent) communications, converged commerce and conv~rged services.
While various industry terms and acronyms are used, several terms have the following additional meanings as described.

[0095] Examples of heterogeneous networks are networks consisting of dissimilar or diverse technology components or constituents combined. For example, a heterogeneous network can have: different telecommunication standards, like GSM and CDMA;
different versions of the same telecom standard, like GSM 900 and 1900; different switching environments, like NOKIA and ERICSSON; intelligent network (IN) or non-IN:
different signaling, like ISDN and SS7; different operating systems, like UNIX and MICROSOFT
WINDOWS NT; different flavors of the same operating system, like SOLARIS (SUN) and AIX (IBM); different versions of the same operating system, like 2.0 and 2.1;
different server hardware, like IBM and COMPAQ; same operators, but different network types, like KLaDI
CMDA and PDC in Japan; same operator, but different network, like VODA~ONE in different countries.
[0096] Examples of convergencE are to combine a variety of technologies and media together to provide a richer level of service. For example, converged communications can combine: different media, like voice, data, messaging; mobile, fixed or satellite voice, data, messaging offered by different service providers; mobile, fixed or satellite voice, data, messaging media offered by different service providers; mobile, fixed or satellite voice, data, messaging media offered by same service provider; and mobile, fixed or satellite voice, data, messaging offered by different service providers. Converged commerce includes combining telephone, Internet, e-commerce or m-commerce. Converged service includes combining communications and commerce services. Converged billing can include such features as offering a single, integrated bill for all communications services, and charges for content or goods that are delivered. Converged commerce can also refer to integrating all charges for a transaction into one transaction and cost that includes such items as surcharges, taxes, telecommunications fees, etc. Converged service can also refer to offering a single help operator that can access, view and modify a customer's account, even if the account does not reside on a local network.
(0097 A convergent interface can consist of a number of required and optional param~ters, which can be configured to integrate with third party system, by analyzing the inputloutput parameters that the third party components) require, mapping the third party componenfis to the exemplary convergent communications platform component parameters and configuring the components to resolve any conflicts. If a third parfy system cannot provide some optional parameters, the exemplary convergent communications platform can create dummy parameters to ensure a correct mapping.
(0098] Examples of a platform include a system that provides a base for additional endeavors. For example, a communications platform such as a fielephone system allows for data to flow across it for communication in many ways. Similarly, a convergent communications platform can allow a variety of technologies to merge, allowing for enhanced mobile commerce, electronic commerce and customer care.
[0099 Examples of enhanced services include such features as reformatting. An enhanced service can, for example, reformat a data request from one system so that it is acceptable to a second system; reformat information with reference to stored information such that fihe reformatted information includes information not available to the originating device.
[00100] FIG. 1 is a block diagram of an exemplary system utilizing a convergent communications platform. As seen in FIG. 1, the customer via his/her input 10 connects through device IP 21, wireless device 23 or telephone system access device 25, and tire Internet 22, wireless network 24 or publicly switched telephone network 26 to a vendor (i.e., a service provider) service device 50_ The vendor service device 50 then connects to convergent communications platform 100 via a request for payment 52. The convergent communications platform 100 then returns a payment authorization 102 to the vendor service device 50. The vendor service device 50 then can deliver or confirm delivery of the services/goods 11 back to the customer input 10.
[001013 In this exemplary system, a customer wishing to engage in mobile commerce can quickly and efficiently receive the services/goods he desires_ For example, if a customer wishes to buy an MP3 file from an electronic music vendor, the transaction can work as follows.
[001021 The customer, operating the customer input 10, attempts to connect to the music vendor via the vendor's service device 50_ The customer input 10 can be connected to any one of the (P device 21 the wireless device 23 or the telephone system access device 25.
The IP device 21 can be a network card, a W/aP connection device, an SMS
messaging device, or any other now known or later devised device for connecting to'an Internet protocol network.
[00103) Wireless device 23 can be a mobile phone, a cellular phone, or any other device that uses radio waves or electromagnetic energy to communicate with the wireless network 24. The telephone system access device 25 can be a modem, a router, a cable modem, or any other device that can connect to the publicly switched telephone network 26.
[00104 The Internet 22 can be any combination of switches, routers, hubs, microwave devices or other communications equipment that can transfer Internet protocol messages from one point to another. The wireless network 2~ can be any system of radio~towers and switches and other devices such that a wireless device 23 can connect to a vendor service device 50.
[00105] The publicly switched telephone network 26 can be any combination of circuit switch, packet switch, or other devices suitable for connecting a telephone system access to the vendor service device 50.
[00'106] If the customer input 10 was a wireless device 23 and connects through the wireless network 2~ to the vendor's service device 50, the vendor service device 50 can be a morse or numeric recognition system such that the customer input 10 can adequately specify a request to purchase the MP3 from the vendor service device 50.
[00107] The vendor service device 50 can be any combination of a web server, a voice server, an SMS messaging server, or Wireless Access Protocol (WAP) server capable of conducting mobile commerce and deliver or confirm delivery of services or goods to customer input 10. The vendor service device 50 receives the customer request for an MP3 fiile and generates a request for payment 52_ The request for payment 52 is sent to the convergent communications platform 100.
[001 OS] The convergent communications platform 100 then checks That the user or customer is an authorized user, that the user's account has been authorized to conduct this type of mobile commercrr, and that the customer account contains enough money or funds to enable the service. If the user's account has the correct authorization and funds, the convergent communications platform 100 generates a payment authorization 1 U2 and sends it back to the vendor's service device 50, [00109] The vendor's service device 50 then generates the services or goods, in this case an MP3 file, and sends the MP3 file by any of the intetnet 22, wireless network 24, publicly switched telephone network Z6> or any other shipping network to the customer network or customer input 10.
[00110] In various exemplary embodiments, the above-mentioned steps can be automated by the systEm to a greater or lesser extent. In a fully automated environment, the customer input 10 may be an MP3 player connected with a wireless device 23 to a wireless network 24, that automatically sends either authorization and touting data to the vender service device 50. Thus, all a user has to do is open the device and select that they would like to purchase a new MP3 file. The device then automatically connects to the MP3 vendor, and displays a fist of songs for the user to purchase. The user can then simply select the song he wishes to purchase, and then begin downloading the song as all other individual tasks happen in the background.
[00111] In another exemplary embodiment, additional security for authorization of a request for services/goods and payment may be utilized through the use of a pin, a smart card, a magnetic read/write device, a barcode, a magnetic strip, a raised alpha numeric character, or any other antifraud method as now known or later devised, or described in relation to FIG. 27.
[00112] FIG. 2 is a block diagram showing an exemplary system for utilizing a convergent service device in mobile(m)-commerce or electronic (e)-cammerce. As shown in FIG. 2, customer input 100 sends a request for services 106 to a vendor service device 110. The vendor service device 110 then sends a request for authorization 115 to the convergent services device 200. The convergent services device 200 then sends the authorization granted 125 to the vendor service device 110, and a notification of payment 135 to the customer input device 100. The convergent services device 200 then sends a payment 150 to the bank or financial institution for the vendor 140 and payment 155 to the shipper 160, [00113] In this exemplary embodiment, the customer via his input device 100 requests to buy tickets for a cinema. The customer can open his/her customer device 100 or activafie it such that a request for services 105 is sent to the vendor service device 110.
The vendor service device 110 can be any now known or later devised device for voice recognition or digit interpretation such that the user can select the particularized movie tickets for the particularized movie house that he/she wishes to visit. In addition, the vendor service device 110 can operate for any known business, not just a cinema. For example, concert tickets or other items could be purchased.
[00'1'14] After the user enters the request for services 105 into the vendor service device 110, the vendor service device 110 can generate a request for authorization 115. The request for authorization 115, can include such information as the customer ID, the cost for the services and the vendor identifier (ID).
[00115] Once the convergent services device 200 receives the request for authorization 115, it can check the user's pre-paid account associated with the user s ID, check that. the account is authorized for purchase of movie tickets, and check that the customer's account has sufficient balance. If the account has sufficient balance, the account is authorized for the transaction, and the account is a valid account, the convergent services device can send an authorization granted 125 to the vendor service device 110 and 2 notification of payment 135 to the customer input device 100.

[00'116] The customer can then pickup the movie tickets from fihe movie theatre by any method now known or later devised. For example, the user can enter a dispensing machine identification number, and have the dispensing machine simply dispense the movie tickets.
Other means as are known in the art, such as Federal Express delivery, entering an authorization code to a pre-existing machine, and identifying oneself to a vendor representative can be used as is well known in the art.
[00117] In various exemplary embodiments, the convergent services device 200 may not send the payment to the vendor services device 110_ The convergent services device 200 may send the payment to a bank or financial institution associated with the vendor 140_ Alternately, the convergent services device 200 may simply authorize a transfer from a bank or financial institution associated with the customer or user to the bank or financial institution for the vendor 140. In addition, the convergent services device 200 may authorize a payment to shipper 160 which can then perform delivery.
X00118] FIG. 3 is a diagram showing an exemplary system enabling pre-paid roaming with a convergent communications platform. In FIG, 3, area 310 has customer 1, customer 2, telephone switch A, service manager A and accounfi manager A in it. Account manager A
includes the customer accounts for customer 1 customer 2 and customer 3. Area 320 has customer 3, customer 4, telephone switch B, service manager t3 and account manager B in it. Account manager B includes the customer accounts for customer 4, customer
5 and customer 6. Area 330 has customer 5, customer 6, telephone switch C, service manager C
and account manager C in it. Area 310, area 320 and area 330 are connecfied by a publicly switched telephone network 300 and a wide area network (WAN) 350.
[00119] The use of the wide area network 350 has a secure passage for account information to enable pre-paid roaming. Thus, if alt customers 1-6 are pre-paid customers with accounts in either area 310 or area 320, the exemplary embodiment enables them to use their pre-paid accounts regardless of the area they are in. Various examples will be described below.
[00120] Pre-paid roaming can operate as illustrated in the following steps.
CustomEr 1 in area 310 seeking to call customer 2 in area 310 activates his/her device_ When the device of customer 1 is activated, the telephone switch A picks up the signal and forwards the request for service to service manager A. Service manager A then checks with account managerA that customer 1 is a valid customer and has an account balance or funds remaining in his/her account. The service manager A also checks that customer 2 is a valid customer with an account balance or funds left in his/her account to receive the phone call.

The service manager A after clearing that all accounting information is correct, completes the call.
[00121] However, if customer 1 in area 310 wishes to call customer 3 in area 320, under existing systems, there would be a problem. Customer 1 would activate his/her device, and enter in the identification number of customer 3. The telephone switch A would then receive the request for service, and forward it to service manager A. Service manager A would then check that customer 1 and customer 3 are valid customers, and attempt to complete the communication. The service manager A would then work through telephone switch A and a publicly switched telephone network 300 to attempt to reach customer 3, However, at telephone switch B, since customer 3 does not have an account with account manager B, the telephone switch B would not have authorization to complete the telephone call.
(00122] However, in various exemplary embodiments of the invention, the telephone switch B would forward the request for service to service manager B, which would realize that customer 3 does not have an account in account manager B, and would therefore forward the request through the wide area network 350 to service manager A.
Service manager A would then verify that customer 3 was a valid customer with funds remaining in his/her account. Service manager A would then authorize the call through the wide area network 350 to service manager B, which would tell the telephone switch B to complete the call- If customer 1 or customer 3 were to run out of money or account balance during the course of the telephone conversation, service manager A would forward a signal to either telephone switch A or through the wide area network 350 to service manager B
to discontinue the telephone conversation.
j00123] In the existing systems tar pr~-paid telephone service, if customer 1 wanted to contact customer 4, customer 1 would activate hislher user device to contact customer 4.
The request for service would be received by telephone switch A, which would then send a signal to service manager A authorizing the service if the customer 1 pre-paid account in account manager A was current. The service manager A would then authorize the service as the receiving customer 4 was not part of its account nor on its network.
The telephone switch A would then forward the request for service through the publicly switched telephone network 300 to telephone switch B. Telephone switch B would then check that customer 4 was within its area, and check with service manager B that customer 4 had an account.
Service manager B checking with account manager B would verify that customer 4 was a current account holder with a remaining balance. Service manager B then would authorize telephone switch B to complete the telephone call and then customer 4 then would be contacted.

[p0124~ However, if customer 1 in area 310 wanted to reach customer 5 in area 330, the Known system would not work for reasons detailed above. However, under various exemplary embodiments of the current invention, customer 1 would activate their access device to attempt to call customer 5. Telephone switch A would receive the request fvr service and forward a clearance request to service manager A. Service manager A would then check with account manager A that customer 1 was a valid customer with balance remaining and that customer 5 was not a customer on its network. Telephone switch A
would then forward the request for service through the publicly switched telephone network to telephone switch C, which has customer 5 registered as being in its area.
Telephone svvitch C would then go fo service manager C which would verify that customer 5 does not have an account in account manager C. Service manager C would then ask account manager B through wide area network 350 to authorize the communication. Once the communication was authorized by the service manager B after checking in account manager B that customer 5 is a valid customer with a remaining balance, the telephone switch C would authorize and complete the phone call between customer.
[00125 Several cases can be summarized as follows.
Case 1: customer 1 and customer 4 both are in home networks, customer 1 dials to customer 4.
1. Customer 1 dials customer 4.
2. Since customer 1 is a pre-paid subscriber, telephone switch A routes the signal to service manager A.
3. Service Manager A routes the signal to Account Manager A.
4. Account Manager A identifies that the personal identification of customer 1 belongs to the home network, the DNIS (MSISDN of customer 4) does not belong to network 310, and the call is being originated from network 310.
5. Service manager A authenticates customer 1 and replies to telephone switch A.
6. Telephone switch A sends the calf to telephone switch B via the public switched telephone network (PSTN).
7. Telephone switch B receives the call via the PSTN network and routes a signal to service manager B as customer 4 is pre-paid.
8. Service manager B receives the signal and authenticates customer 4 through account manager B.
9. Service manger B sends a MAP query and locates a serving telephone switch B for customer B,
10. Service manager B sends a page signal to telephone switch B.
11. Telephone switch B starts paging customer 4.
12. As customer 4 answers the call service, service manager B starts rating far customer 4 and service manager A starts rating for customer 1.
Case 2: customer 4 is in his home nefwork and customer 3 is roaming in customer 4's home network, and customer 3 dials to customer 4.
~36-Customer3 dials customer 4, 2, Since customer 3 is a pre-paid subscriber, telephone switch B routes a signal to service manager B.
3. Service manager B routes it to service manager A.
4. Service manager A identifies that customer 3 belongs to network 310 and customer 4 does not belong to network 310.
5. Service manager A authenticates customer 3 and routes a signal to telephone switch B.
6_ Telephone switch B routes signal to service manager B as customer 4 is a pre-paid subscriber_ 7. Service manger B authenticates customer 4 as belonging to network 320 through account manager B and sends a MAP Query to locate the serving MSC of customer 4.
8. Telephone switch B replies back, and is instructed to call.
9. Telephone switch B starts paging for customer 4.
10. As customer 4 answers the call, service manager B starts rating for customer 4 and service manager A starts rating for customer 3.
Case 3: customer 5 and customer 3 both are roaming, and customer 5 dials to customer 3.
1_ Customer 5 dials customer 3.
2. After verifying IMSI (or any such unique identifier) of customer 5, telephone switch C determines customer 5 as a pre-paid subscriber and routes a signal to service manager C, which in turn routes it to service manger B.
3. Service manager B identifies customer 5 as a roaming subscriber and authenticates it by querying to account manger B.
4. Service manager B replies back to service manager C that customer 5 is valid for further routing.
5. Service manager C routes the authorization to telephone switch C.
6. Telephone switch C routes a signal via the PSTN to telephone switch A as customer 3 is a pre-paid subscriber.
7. Service manager A authenticates customer 3 and sends a MAP query to locate serving MSC of customer 3.
$. Service manager B replies back to service manager A, which forwards the routing information to telephone switch C.
9, Telephone switch C routes the call to serving MSC, i.e. telephone switch B.
10. Telephone switch B starts paging for customer 3.
11, As customer 3 answers the call, service manager A starts rating for customer 3 and service manager C starts rating for customer 6, 12, When either party disconnects the call, service manager C updates account manager B over WAN.
[00126] FIG. 4 is a diagram showing an exemplary embodiment of a universal or network independent customer service system. In FIG. 4, customer~40D accesses the publicly switched telephone network or SS7 network 410 via path 414 to contact service manager ("SM") 420_ The service manager 42E1, can connect to account manager ("AM") 442, account manager 444 or account manager 446 through wide area network ("WAN") 430.
Service manager 420 can then reroute customer 400 using path 412 to connect customer 400 to any of operator/vendor 1 at 462, operator/vendor 2 at 464 or operator/vendor 3 at 466 who can then access the appropriate account manager 442, 444 or 446 to give the customer his/her customer care service. Account manager 442 can connect to customer information in data base 452 or to customer information in data base 454 via wide area network 430 or customer information in data base 456 through wide area network 430.
Thus, a customer can have a single telephone number to call for customer care service regardless of the customer's actual location.
[00127] FIG. 5 is a diagram showing that each operator runs multiple switches in its home country (home geographic area. Each has joined an international roaming service based on a centralized roaming data center model. This data center can be managed either by one or more telephone companies or by a third party. As shown in F1G. 5, operator 1 532, operator 2 534 and operator 3 536 are in country A 530 and are connected to both WAN or TCPIIP network 520 and PSTN & SS7 network 510. Further, operator 4 546, operator 5 544 and operator 6 542 are in country B 540 and are connected to both WAN or TCP/IP network 520 and PSTN and SS7 network 510. Both WAN or TCPIIP network 520 and PSTN and SS7 network 510 are connected to international roaming data center 500, International roaming center 500 can contain servers 502, servers 504 and servers 506.
['00128] Each of servers 502. 504 and 506 can operate as described above to authenticate customers and route requests for service. Thus, FIG. 5 shows that service managers and account managers as described above can be located at any location, not necessarily within the calling area of the home network. The network can be GSM, CDMA, TDMA, AMPS, DAMPS or any other network standard, including 2.5G and 3G. It is possible but not necessary to run over several SM/AM's with a switch that routes the messages to a specific convergent communications platform. The switch into the exemplary convergent communications platform system is optional in that if it is installed, the addresses can be local, to the international roaming data center. Otherwise, the addresses must be international addresses.
[00129 Customer care for roaming customers could be handled exactly as mentioned above. However, with large implementations of many operators across many countries, it would be impractical that each participating telephone company need set up calf control equipment (Switch Manager servers) at ail of its switching sites. A customer account management and business support system (Account Manager) would be used by all participating telephone companies to manage their respective subscribers, create/manage their rate plans, and to give the Switch Managers) the IMSI I MSISDN (unique subscriber identii~ier) information on which to identify and rate each customer call.
Account Manager may or may not be distributed depending on the business situation.
_3g_ (00130] 1=IG. 6 is a diagram showing a centralized account manger 672. In one example, one Account Manager can cater to several telephone companies in a centralized fashion, In another example, it is also feasible to have multiple Account Managers deployed in a highly distributed fashion, each Account Manager catering to a specific telephone company, yr any combination thereof. As shown in FIG. 6, a user 615 can connect via radio or cellular tower 690 to cellular telephone switch 678. Cellular telephone switch 678 is connected to PSTN
650 and switch manager 674_ Switch manager 6?'4 is connected via a network to interactive voice response (IVR) server 686, simple message server (SMS) 684, voice mail server (VMS) 682, network account services (NAS) unit 680, firewall 676, account manager (AM) 672 and catalyst hub 640_ The IVR server 686 is connected to help desk 688.
The AM 672 is connected to database 670. Catalyst hub fi40 is connected to access server 628, IVR
server 632, electronic mobile portal commerce servers 630, proxy server 626 and security server 624. Hom~/office users 610 are connected to the Internet 600, which is connected to the PSTN 650 and site router 620_ Site router 620 is connected through firewall 622 to proxy server 626.
[00131) Thus, the convergent communications system as shown in FIG. 6 can enable the use of an international roaming data center, and accommodates various specialized servers for providing services. For example, NAS unit 680 can be designated as a rating calculating server.' Other modifications and arrangements for accommodating various business practices can be incorporated without departing from the spirit and scope of the invention.
[00132] Thus, a switch manager can be centralized within the international roaming data center (IRDC). Each participating network can be connected to the central switch manager vla signaling link (SS7, etc)_ Given that this is possible, each participating network operator would require only one instance of a service manager running at the IRDC to manage that operator's roaming service. It is possible to deploy several service manager instances on one single server or each instance may be running on its own dedicated server, or a combination where one service manager server acts as a bacK-up/stand by for the other.
[00133] The SM assigned to each operator would combine the activity of each of the SMs described in the roaming section above.. The individual MSCs in each operator's region would identify callers, verify that their home networks are participating roaming partners, assign them their MSRNN, etc. When the MSG hands off the signal to the SM, however, the control traffic would not just transit the switch room, but rather transit the international SS7 network to the IRDC. SM identifies the call origination point and it would be able to determine the caller's home location_ Then, the SM would take care of authorization, and rating based on the originating switch network code (and originating cell fly, etc.), and the appropriate rate tables for the MOC and MTC parts of the call.
[00134] As described above, inter-operator settlement would be handled at the IRDC.
Rules based division of revenue would be managed and real-time, daily, weekly or monthly settlement of net revenues carried out. The exemptar)r convergent communications platform handles calls over heterogeneous networks as follows:
1. SM ~ AM can be configured for multiple network types; network-specific information for GSM, CDMA, TDMA, AMPS, etc.; signaling parameter control information; subscriber authentication-specific information; and communication protocol information.
2. Roaming agreements and rules are setup for the relationships between operators for services and commercial transactions: per unit charge, surcharges, taxation, etc, settlement format, period, account information, etc, 3. Subscriber set up: service profile information, to include available ' network types for roaming, and subscriber identification information for each network type.
4, Calls can be handled in the following manner:
a. SM receives the incoming call signal.
b. Identifies the network type.
c. Checks the information required for that network type (i.e., the unique identifier).
d. Checks whether this is a home or visiting network call.
e. Generates a signal to the home network using the appropriate parameters required for that nefwvrk type.
f. Authenticates the userlsubscriber back to the visiting network, confirming service validity from subscriber service profile g. Rates the call from the visiting network type to the user's account (checks balance, confirms availability)_ h. If balance runs out or call terminates: SM confirms termination.
sends post transaction info to home network database and conducts settlement (00135] As the business can be increasingly competitive, mobile operators worldwide are seeking to offer several value added services, like data, fax, simple message server, and mobile commerce, to their customers on their home networks. Also, these value-added services are increasingly being offered to post-paid roomers. Mobile operators would tike to offer such services to their pre-paid roaming subscriber as well, but are limited by their operator specific equipment and systems.
[00736) FIG. 7 is a diagram showing a mobile network 710 having a telephony management system 720. SMS service management system 722, FAX service management system 724, data service management system 726, and other "XYZ"
management system 728.
[00137a Some of These services being charged to customers may be time-based and others event-based_ In real life deployments, it may or may not be possible to control the authorizationlusage of all the value-added services over signaling link.
Telephony services .
can be controlled over signaling link; however, for services like fax. SMS, mobile commerce, it may not be feasible to control the authorizationlusage over the signaling link.
[00138] For telephone company or other communication operators to offer such value added services to the pre-paid roaming subscribers, it is necessary that some interfaces be built where usage records are collected and processed at frequent intervals (e.g., every one minute or five minutes). However, considering the possibility of high value transactions, commerce services need to be processed in real-time as the transaction takes place.
[00139] FIG. 7 explains how an exemplary embodiment of a convergent communications platform system manages the use of such value-added services for pre-paid roamers.
Mobile network 710 can access a telephony management system 720, an SMS
service management system 722 and a fax service management system 724, a data service management system 726 or ?CYZ service management system 728. Telephony management 720 can access the telephone rating 740 which can then connect to the convergent communications platform pre-paid account and balance 750. SMS
service management system 722, fax service system 724, data service management system 726, and ~CYZ service management system 72S can connect to gateway 730 to thereby access the enhanced data services rating for SMS 742, enhanced data services rating for fax 744, enhanced data services rating for data 746 and the enhanced data services rating 748. The enhanced data service rating for SMS 742, the enhanced data services rating for fax 744, the enhanced data services rating for data 746, and the enhanced data services rating 748 can connect to the convergent communications platform pre-paid account and balance 750.
[00140] Before a value-added service is authorized, the external system (i.e., system that is providing the value-added service) makes a request through the gateway 730 to the exemplary convergent communications platform system. Details of the exemplary convergent communications platform system are not shown in FIG. 7, but described and/or shown herein. Based on the rating tables, the pre-paid account available account balance, and the permitted services profile analysis, the exemplary convergent communications platform either authorizes the transaction or rejects the transaction to the external system via the gateway 730. For each authorized transaction, the external system provides the value-added service to the pre-paid roamer customer. At the end of the usage (or at the end of a pre-defined quantum of time), the'external system generates an enhanced data rating (EDR), which is sent to the exemplary convergent communications platform system via the gateway 730. The exemplary convergent communications platform initiates an EDR
rating process for Each such record, and process the EDR and updates the customer account balance information in the exemplary convergent communications platform database.
[00141 It is possible that a pre-paid roomer may use vne or more value-added services while the telephony usage is going on. In that scenario, the exemplary convergent communications platform system, as will be explained further herein, would initiate a telephony rating process for the telephony usage. The exemplary convergent communications platform also simultaneously processes the EDRs using EDR
rating tables, EDR rules, and process. To avoid any deadlock situations or significant balance overruns, the exemplary convergent communications platform provides for priority allocation of money in the pre-paid customer account for the telephony service (e.g., reserving an amount for a certain predefiined period of usage). In this architecture, it is also possible that due to delayed posting of EDR records, the pre-paid roomer user account balance may go below zero. Such a situation is avoided by way of pre-allocating money for the value-added service when the service authorization request arrives.
[00'142 For example, the customer calls from a visiting network area. The exemplary convergent communications platform handles the call rating as follows:
1. Subscriber calls in via: IVR, walk-in, internetlrrtobile Internet, and any other means 2. The exemplary convergent communications platform validates the subscriber either by telephone number, user-given P1N or other information, or by validation that can be automatic or manual.
3. The IVR locates the customer home account.
4. The IVR sends a query to the customer home account to obtain account information and service profile.
5. The 1VR analyzes/processes the query: information service is handled by the CCC, account related serrice queries generate further queries to the home network through the exemplary convergenfi communications platform and recharge service is handled as described latar.
6. The customer then connects to the Internet through a WAP service provided by the visiting network, and makes a purchase through a merchant site.
7. For payment authorization, the merchant site (or any other service provider asking for authorization) to the exemplary convergent communications platform at the home network via an IP network (public or private network).
8, The Convergent communications platform then verifies with the home network authorization database th2t the customer is authorized for the commerce transaction (service profile validation) and obtains the location of the customer.
9_ The convergent communications platform then makes a request to the convergent communications platform components, which are handling the call at the visitor network (in a distributed architecture these components could be at the visitor location).

10. The convergent communications platForm makes a request via a WAN
link, either dedicated or public. In a centralized architecture, these components could be available locally.
11. The convergent communications platform makes an authorization request via a network.
12. Once the authorization goes through, the exemplary convergent communications platform component (either at the home network or at the visiting network depending on which type) would commit the complete transaction to the home network database to ensure infiormation consistency.
13. Based on the settlement rules, the exemplary convergent communications platform conducts settlements.
[00943] The authorization request could be of two types: Type 1: Tell me what is the current balance of the customer; and block'X' amount of money towards a commerce transaction ('X' being the amount requested by the merchant for authorization plus any service charges imposed by the home/visiting networks based on the roaming agreement).
In this scenario, final authorization is handled by the home network itself.
Type 2; Please handle the commerce transaction and deduct X amount if authorized ('X' is the amount requested by the merchant for authorization plus any service charges imposed by the home/visiting networks based on the roaming agreement). In this scenario, it is the commerce rating process at the visiting network, which handles the complete transaction and generates the settlement records for further processing.
[00744] In another example, customer A, who is local to network X, has roamed into network Z. He needs to top up/recharge his pre-paid account. The exemplary convergent communications platform can allow this in the following ways:
1. He can purchase a voucher from operator Z in the market.
2. h!e dials the network Z IVR number.
3. The IVR system, reading his MSISDN number, determines from the network code that he is not a local subscriber.
4. Having the network ID, the IVR makes a query over the TCP/IP
network to the LAUT database of network X, where it rlefermines the talk time of Customer A's home network for the value of the voucher purchased.
5. The LAUT database is then updated on the home network.
[00145] This process ensures that any money related to recharge is always forwarded to the home network even if it is recharged in any of the visiting networks.
Following a successful roaming call, the revenue billed by the exemplary convergent communications platform switch manager must be divided between the partner networks according to their roaming tariff agreement.
[00146] The roaming tariff agreement can be stored in any of several locations. The agreem~nt can be stored on the convergent communications platform, a separate billing server, or any other place that supports the settlement of accounts. In addition, the rules for settlement can be located on the convergent communications platform, a separate billing server, or any other place as determined by the parties to the agreement. In addition, the agreements can be between the operator of the convergent communications platform, companies doing business with the operator, the customer, and governments.
[00947] At the completion of an arbitrary time period, generally once per day, all Call Description Records (CDRs) for roaming calls are transferred to a settlements process.
Alternatively, it is also possible to create usage records in industry standard formats like TAP/Cyber for forwarding the information for settlement purpose. This can be part of each operator's back office, or handled via a clearinghouse running on an application service provider (ASP) model. The exemplary convergent communications platform can compare the revenues of each operator with respect to its partners and organize final net transfers.
[00148] These transactions can be stored on the convergent communications platform or off, though the preferred embodiment is for use of a multidimensional database provided on the convergent communications platform. If the preferred embodiment is used, the multidimensional database can store all aspects of the transaction as a dimension, with various dimensions settling at various times according to agreements between the partner networks or vendors. Also, where access is available, the customer may choose his long distance carrier. In such a scenario, the exemplary convergent communications platform would settle the PSTN mobile terminated call in the visiting network with the long distance carrier instead of the home plan long distance mobile network. Also, it is possible that the home plan long distance mobile network and visiting plan long distance mobile network can also be a home plan mobile network and visiting plan mobile network (i.e., to cover the global planned roaming system or 3G networks). It is also possible that the home network and visitor network may not be based on GSM technology, but instead may be based on another mobile technology.
[001x9] The exemplary convergent communications platform system can be connected with the telephone company network to act as a pre-paid roaming service managerrzent system. In addition, the exemplary convergent communications platform can also be interconnected with a merchant system for managing merchant transactions.
Settlements rules for each merchant and network partners ara configured on the exemplary convergent communications platform settlement system. The exemplary convergent communications platform controls the payment transaction related to the services or commerce transaction provided. The exemplary convergent communications platform, based on the settlement rules, would settle payments for all the parties involved in the services and/or transactions.

(00~50y For items like volume discounts, bundled services, the exemplary convergent communications platform can post the appropriate information to the data tables, Periodically (e-g., every minute, day, etc.) the exemplary convergent communications platform would analyze such information and conduct settlements for such services.
(00151] The exemplary convergent communications plafiForm can be deployed at a central site and connected to the telephone company network, merchant network and guarantor's customer account system. The exemplary convergent communications platform allows dynamic interaction between a rating engine or table for voice. data and/or events and a customer's pre-paid account. At the choice of the user (either selected every time, or the system itself selecting automatically based on user defined criteria), money can be transferred from a guarantor's customer account (any type of account) to the exemplary convergent communications platform customer pre-paid account.
[00152] The exemplary convergent communications platform customer pre-paid account is used for the commerce and communications transaction payment processing. In case the eusfiomer's balance runs out in the exemplary convergent communications platform account, the exemplary convergent communications platform account can be recharged as desired by the customer, such as through a guarantor's customer account in a bank mutual fund, or the like. The exemplary convergent communications platform also allows for the simultaneous processing of commerce, communications and data transactions on the platform's single customer pre-paid account. For every transaction, the exemplary convergent communications platform can also settle payments between all the parties involved in providing the service and/or transaction to the customer.
(00153] For example, if John Smith has a bank account (BA001 ) end a convergent communications platform account (UP987), John Smith can associate his bank account BA001 with his pre-paid platform account UP987. BA001, of course, can be a savings, checking, debit, credit or any other type of account. Moreover, the bank can be some other type of entity that guarantees funds to a customer. Based on the bank-defined criterra, the bank agrees to stand as guarantor for a certain amount for the convergent communications platform account limit on behalf of John Smith. For example, BA001 has $1500 in the customer account and the bank may allow the. convergent communications platf~rrn customer account limit to be $100. The actual amount in the exemplary convergent communications platform account could vary depending~on several factors like John Smi2lYs banking history, amount John Smith would like to have in the exemplary convergent communications platform account, any terms and conditions imposed by the telephone company, merchant community, local regulatory agencies, etc_ John Smith can use the exemplary convergent communications platform pre-paid account to pay for any mobile commerce, or communication services using the exemplary convergent communications platform account, with a recharge using the associated customer bank or guarantor account.
(00154] For example, in case a user runs out of money in his convergent communications platform account, he can recharge his platform account from BA001. He can further create sub accounts to the convergent communications account (say UP001, UP657, etc.) and use them for specific purposes (e.g., gifting to his family with or without restrictions on what type of services allowed for them, or use one account for online and another for offline transactions, etc.). we can also either set limits for each of his sub account (budget control) or use the main account limit (the convergent communications account) as a free flow limit for all of the sub accounts put together. In any case, bank's guarantee for the customer payment is limited to the amount specified for the exemplary convergent communications platform account.
(00155] Also, BA001 need not be a single account and the limit ofi UP987 need not be a small portion of BA001. For example, BA001 can be a virtual account which combines the entire financial portfolio of John Smith (e.g., balance in savings account, credit account, checking account, current market value of all stockslmutual funds, etc., held by John Smith) and which can be taken into account to arrive at a monetary number for BA001.
Also, the limit at the convergent communications account can be higher or lower or equal to the amount in the BA001 account.
[00156] The exemplary convergent communications platform enables the following scenarios: authorization based on only a balance in the convergent communications platform account, authorization based on a balance in the convergent communications platform account, where the platform account integrates with the customer account of an authorized guarantor for real-time or near-real.-time transaction (checking the balance and debit), and authorization based on a balance in the convergent communications platform account wherE another institution guarantees a standing amount, which is the basis of the real-time authorization and real-time balance.
[00157] It is possible that in some situations/markets, there is no involvement of banks_ In such a scenario, a digital debit account can be issued by either a merchant or merchant community or by a telephone company or by a third party or by a combination of some or all of these entities. This digital debit account works in a very similar fashion, except that a party other than the bank issues the account. In this scenario, the digital debit account-issuing agency may or may not partner with a bank or a financial institution.

[00158] This digital debit account is difiFerent from the e-wallets that are currently available in the market. E-wallets address only issues related to payment. Wallets focus mainly on the amount of money being authorized. Whereas the digital debit account looks at various other aspects related to the customer (e.g., whether customer is authorized to receive or purchase the service or not). E-Wallets also do not address the issues related to continuous, time based charges (e.g., telephony calls, download of music charged per minute of download, etc.). The digital debit account looks at these issues and allows for a proper calculation of charges. That is, e-wallets do not take decision on how much money to deduct from the e-wallet account (they depend on a third party for this), The digital debit account used in the convergent communications platform is able to take decisions on how much money to deduct.
000159] The exemplary convergent communications platform can be deployed at a central site and connected to the telephone company network either as a service node of an intelligent network node. The exemplary convergent communications platform may also be connected to the bank's customer account system, or the customer's credit card system or any third party system that allows for online/offline convergent communications platform customer account recharge.
[00160] For the customer, an exemplary convergent communications platform account can be created with two sub accounts. For example, one sub account is used for online/real-time transactions, which could be for communication services or for commerce services or for both. Another sub account is used for oftline transactions. For example, if John Smith has an exemplary convergent communications platform account for $50, he could have account A with $40, which would be used for online/real-time transactions. John Smith has another sub account B with $10. This $10 can be transferred onto the user's read/write memory device (either a separate readlwrite memory device or phone instrument.working as a read/write memory device or any combination).
00161] When John Smith makes a phone call or downloads music on the Internet or any such transaction that requires real-time rating, the exemplary convergent communications platform would automatically or by user choice (pre-selected or at the time of the user request) use the account A for payment. When John Smith goes to a shop and likes to buy some coffee, or coke or newspaper or any such items) that do not warrant an onlinelreal-time transaction, the exemplary convergent communications platform would automatically or by user choice (pre-selected or at the time of the user request) use account B. If at the merchant establishments, the equipment allows for online connection to the exemplary convergent communications platform, the exemplary convergent communications platform can update (both directions) information related to the transaction/customer profile-[D0162] If the balance in sub account B runs out, the exemplary convergent communications platform allows the customer (either by user choice or by. way of preset parameters) to transfer money from account A to account B. If John Smith runs out of money in account B, he can also go to a merchant establishment (which has equipment to update balance information on the read/write memory device)and recharge his account. For example, if John Smith goes to a shop and pays $1 D0, his read/write memory device gets updated for an additional $100 and the next time he uses a merchant equipment that has online connection to the exemplary convergent communications platform system, the exemplary convergent communications platform would automatically update the information and distribute the new $100 to his pre-paid sub accounts A $ B as desired by John Smith.
[00163] Th~ exemplary convergent communications platform can be connected to the telephone company, merchant networks and banks° customer account system. The exemplary convergent communications platform allows the customer to define various recharge crit~ria based on configurable rules engine for recharge- Such a rule engine allows for the customer to define: various means of recharge allowed for the customer (IVR, ATM, direct transfer, etc.), various criteria which together specify whether it is time to recharge the account or not, and various criteria that together determine how much money to be recharged into the customer account. Thus, the convergent communications platform system can enable many services through gateways or other means for its customer pre-paid accounts.
[00164] FIG. 8 shows an exemplary breakout of charges for communication services for use with the convergent communications platForm, system and method. FIG. 8 includes a column for type of charge, charge decided by, amount deducted by, amounts due to the home network and roaming network, and the basis for deciding charges. For example, a commerce transaction may need to pay for mobile originated calls (MOC) in the home network via a service tax rental and recharge fees.
[00165] FIG 9 is an exemplary method of recharging a pre-paid customer account for the convergent communications platform, system and method. The method shown in FIC. 9 is an automatic recharge. However, other types of recharge are within the scope of the invention, including additional steps confirming a recharge with the custo<rrer, additional steps confirming a recharge with a bank or third party, and additional steps related to checking time or other variables. The method begins at start 900, and continues to determine at 910 if there are sufficient funds in the customer pre-paid account.

[00166] In determining if there are sufficient funds in the account at 910, a determination is made whether or not value exists in the pre-paid user's account. If there are not sufficient funds in the account, the method continues at 920 to determine if recharge rules are set up?. If there are sufficient funds in the account, the method goes to step 912 to authorize service. If the method goes to the authorize service step 912, the method would then to continue to end 950.
[00167] If the method continues to "the recharge rules setup?" step 920, a determination is made whether or not the customer has authorized pre-paid recharge of his account. If the customer has authorized automatic recharge of the account, the method continues to the step "recharge from?" 930. If the customer has not authorized automatic recharge of his account, the method goes to decline service step 922. If the method goes to decline service 922, the method then continues to end 950.
[00168] If the method continues to the ''recharge from?" 930, a determination is made to recharge the account by any bank, credit, investing account, or a preauthorized loan. If the "recharge from" action comes from a bank, the method continues to E-commerce.
with the bank 932. If the recharge is by credit, the method continues to E-commerce with the credit company 934. If the recharge is from an investing account, the method continues to E-comrnerce with investing firm 936. If the form of recharge is 6y a preauthorized loan, the method continues to E-commerce with loan company 938. Regardless of the form of the recharge. the method continues to step 940. In step 940, the converging communications platform recharges the pre-paid customer s account and returns to determining if sufficient funds are in the customer pre-paid account 910.
[00169] As discussed above, the user can recharge his account from any of several sources. The recharge can be governed by user selections, or rules. For example, a user can predetermine that the first $5,000 of recharge is to come from an investment account, and that thereafter, charges are to come from a credit account. In addition, a user can authorize recharge based on various other variables, such as time. account balances, amount to recharge and other factors. For each recharge account, an agreement is set up between the operator of the convergent communications platform and the recharging entity, and the recharging entity and the customer of both the platform and recharging entity. The agreement can detail such things as the speed of recharge;, settlement time frames, notification front the recharging entity of insufficient funds, account balance notification, and other factors as is known in the art. The data relating to the recharge account agreement, rules, and procedures preferably will be stored in the account and/or service manager of the convergent communications platform.
-49_ j00~170] FIG, 10 shows an exemplary relationship between the dealer 1010, sales agent 1020 user 1030, external carrier 1050, corporate and home accounts 1040, VMS
subscriber 1060 and the convergent service manager 1000_ A user 1030 can place an order or order cancellation and enter a pin into the convergent service manager 1000. The user 1030 can then receive services in return. In exchange for the services that the user 1030 receives, the convergent service manager 1000 may initiate a payment from the corporate and home accounts 1040. If the user 1030 wishes to recharge their account, he can go to sales agent i 020. Sales agent 1020 can then recharge the account in the convergent services manager 1000 and receive a commission in return. The convergent services manager can then forward the account recharges to the corporate and home accounts 1040. With the account that is recharged, the user can then authorize a payment to dealer 1010 in return for the services, which the user can receive. In addition, external carrier 1050 can receive a payment or authorization for services such as forwarding services, as well as virtual telephone numbers reconciliation and rating information updates to the convergent services manager 1000. Alternately, VMS subscriber 1060 can receive queries or payments for maintaining voice mailbox information, bills and letters, responses for queries, welcome letters and payment reminders.
[00171] FIG. 11 is an exemplary embodiment ofi a convergent system for enabling mobile commerce in a roaming network. User device 1130 connects to roaming network 1120.
Roaming network 1120 connects to convergent services provider 1150_ Convergent services provider 1150 can be connected to the Internet 1100 and convergent services provider 1140. Merchants 1160 and 1170 can be connected to Internet 1100. The home network 1110 can then be also connected to convergent services provider 1140.
The convergent services providers 1150 and 1140 are both organizations that maintain a convergent communication system with varying areas of service.
[00172] In operation, the user device 1130 while in the roaming network 1120 can connect to a convergent services provider 1150 to initiate a mobile commerce transaction. The convergent services provider 1150 then forwards the request for the mobile commerce transaction to convergent services provider 1140 in the home network 1110. The convergent services provider 1150 can also be connected to the Internet 1100 to contact merchant 1160 and merchant 1170 to provide delivery of services to the user device 1130 or confirmation of delivery of goods to the user device 1130, [00173] F1G. 12 shows an example of a. pre-paid roaming service activity in accordance with exemplary embodiments of the invention, The mobile phone pre-paid user Tim at location 1200 whose home network 7212 is in Italy 1210 travels to Spain 1220, Which has roaming network 1222. While in Spain 1201 Tim wishes to recharge his pre-paid customer account. Tim at location 1201 then contacts the roaming network '1222, which establishes link 1224 to SS7 1240, which establishes link 1242 to convergent services manager 1250_ Convergent services manager 1250 then sends via link 1244, SS7 1240 and link 1226 Tim's current account information to the roaming network 1222. The roaming network 1222 can then contact bank 1232 in France 1230 to recharge Tim's pre-paid customer account in convergent services manager 1250.
[00174] FIG. 13 shows an exemplary embodiment of the information data and structure of a user's account for a convergent communications plaifiorm_ The customer account can include, but is not limited to, home table 1300, request information tables 1310 and authorization information table 1320. Honne information table 1300 can include, but is not limited to, the home main number, the title, first name, middle name, last name, address, phone numbers, fax, e-mail, remarks, profession, last bill date, deposit amount, credit limit, credit limit left, current balance, last paid date, active cards, status and status change date.
Authorization information table 1320 can include value, quarantine, valid for description, used counter, approved status, latest approved sequence, topology code and transferred to ROC. The request information table 1310 can include, but is not limited to, external code, start string, coverage, pin number, initial activation code and status.
[00775] FIG. 14 shows an exemplary embodiment of a customer account linked to a voice mail system for a convergent communications platform. The customer account can include, but is not limited to, customer table 1400, voice mailbox 1410_ Customer table 1400 can include, but is not limited to, the password, title, first name, middle name, last name, address, phone numbers, fax; e-mail, status, status change date, profile ID, profession, language ID, activated date, last bill date, current balance, last paid date, remarks and welcome message. Voice mailbox 1410 can include, but is not limited to, operator name status, and import box numbers to accept. A voice mail system profile could be added and would include description, total message link, individual message link, message age, charge, late fee, interest type, prorated, valid until, valid from date, deposit and total message.
[00176] FIG. 15 shows an exemplary embodiment of an interactive voice response system as may be used in a convergent communications platform. The method in FIG. 15 starts at start 1500. The method then continues to play prompt numbar 1 to user 1510.
After prompt number 1 is played to the user in 1510, the method moves to waiting far a number 1512. If a digit is entered, the method follows that number to check number 1520. In check number 1520, if the number is a valid number the method continues to 1530. If the number is an invalid number, the method returns to 1514.
(00177] In 1514, a determination Whether the maximum retry has been reached is made.
If the maximum retry has not been reached, the method continues to play.
prompt 1 to user 1510. If the maximum retry has been reached, the method continues to play prompt 4 '1560.
[00178] In the Play prompt 2 to user 1530, a determination is made whether it received a number or reached the end of play, If play prompt to user 1530 reached the end of play, the method goes to wait for number ~ 532_ If the play prompt to user 1530 got a number, the method continues to play prompt 3 to user 1540. In the wait for number 1532 there is a wait until it gets a number. Once a number is received, the method goes to play prompt 3 to user 1540_ [00179] Play prompt 3 to user 1540 then determines whether it reached the end of play or it received numbers. If play prompt 3 to user 1540 reaches the end of play, the method goes to waif for number 1542. If the play prompt 3 to user 1540 receives a number, it continues on to check number 1550. In check number 1550, if the number is a valid number, the method goes to register short code and actual number in database 1570.
Otherwise, the method goes to play prompt 4 1560.
(00180] FIG. 16 is a flow chart showing the use of a pre-paid account in a convergent communications platform for a multiparty settlement. Prompt 1 can prompt the convergent communications platform to select a party type based on previously established rules. The party type can then be entered info the select the party type 1610. A select a party type 1610 can be any one of a corporate, home, dealer, or sales agent type. If the party type is corporate, the method moves to select the division 1612. If the party type is home, the method moves to select the home 1614. If the party type is a dealer, the method moves to select the dealer 1616. If the party type is a safes agent, the method goes to select a sales agent 1618.
jOD181] Depending on the party type selected, the appropriate type of ID is sent to view outstanding amounts for the party codes and payments of the due amounts 1600.
Thereby a user can recharge or establish a pre-paid account. The relevant information is stored in view outstanding amounts for the party codes and payments of the due amounts 1600 on the convergent communications platform.
[00182] Prompt 2 payment method prompts the convergent communications platform to select the method of payment based on previously defined rules. In the select the method of payment 1620, a type of payment method.is selected from credit card, bank and cash. if credit card is selected, the method moves to enter credit card information 1640. If bank is selected, the method moves to enter bank information 1622. The method then moves to view outstanding amounts and party codes and payment of the due amounts '1600.
[00183] In view outstanding amounts for the party codes and payment of the due amount 1600 can then proceed to any of am_di,_info 1630 am home info 1632 dms dealer dms - -sales agent 1636 pp_instr 1638 pp_credit card 1640 pp~paid traps main pP outstand_payment 1644. Thus settling the multiparty transaction.
[00184] FIG. 17 is an exemplary embodiment of a semi-automated method for recharge of a pre-paid account, and setting up of rules for multiparty settlement that can occur within a convergent communications device. The method starts at start 1700 and continues to either select party type 1701 and code or view the list of O/S payments 1710, [00185] If the method goes to view the list of outstanding and Settling (0/S) payment 1710, the method will determine a first or currently due payment. The method then continues to select payment method 1720. In select payment method 1720, the method will then determine the type of payment based on previously defined rules. If the rule indicated cash, the method moves to cash 1722. If the rule indicated a check the method moves to check 1724, If the rule indicated a credit card, the method moves to credit card 1726.
[00186] If the rule indicated check 1724, the method then continues to insert bank 1725. If the rule indicated credit card 1726, the method moves to insert credit card info 1727. The method then continues to insert a transaction record 1730, afiter entering appropriate information as previously stored on the convergent communications platform.
The method then continues to end 1740.
[00187] If the rule indicated a party type and code, the method then continues to step 1712. At the select party type and code the method then determines a type of party needing an account update, If the rule indicated corporate, the method moves to update corporate 1702. If the rule indicated home, the method continues to update home 1704. If the rule indicated dealers, the method moves to update dealer 1706. If the rule indicated sales agent, the method moves to update sales agent 1708, The method then continues to end 1740.
[00188] FIG. 18 shows an exemptary method of generating a report for use with a convergent communications platform and system. The method can begin at any of batch information 1820, print order information 1810, tot information 1830, print vendor information 1860 or all card types 1850. The method then continues to generating report 1800, and continues to previewing report 1840, If the method starts at batch information 1820, the batch number unit rate and batch number will need to be entered from a memory device on the convergent communications platform. If the method starts at print order information 1810, the PO number, PO status and PO date needs to be entered. If the method starts at lot information 1830, the lot number and lot size will need to be entered. If the method starts at all card types 1550, credit card type description will need to be entered.
If the method starts at print vendor information 1860, the vendor's name will need to be entered.
[00189] FIG. 19 is an example of the data transfer in a convergent communications platfiorm_ As shown in FIG. 19, a user device 1900 can contain a data storage structure such as 1905 which contains end user information, the end user enabled account information, telecom information, billing data capture information and user data capture information. The user data structure 1905 can also contain a communications device call control and billing control and data capture function, which can communicate with communication device for payment, and settlement processing and customer care 1940.
Internet ISP 1910 can contain data structure 1915 which contains information on the end user, the end user enabled account, the ISP, the billing data capture, and user data capture related to advertising and commissions. Data structure 1915 can also contain a module for communications device radius control, usage control and data capture which communicates with communication device or payment or settlement processing and customer care 1940.
Portal 1920 can contain data structure 1925. Data structure 1925 can contain end user infiormation, account access information, portal information and account management information. Data structure 1925 can also contain a module for communications, device payment, assurance and data capture that can communicate with communication's device for payment and settlement processing and customer care 1940, Merchant 1930 can contain a data structure 1935. Data structure 1935 can contain information on the end user, filling the cart in an enabled account, merchant, billing data capture, and user data capture.
The data structure 1935 can also contain a module for communications, device payment, assurance and data capture that communicates with communication device for payment and settlement processing in customer care 1940. The communication device far payment and settlement processing and customer care 1940 can communicate with the data mining/customer relationship management (CRM) 1950.
[00190] FIG_ 20A is an exemplary method and system for multiparty real time settlement for services and /or transactions made by a customer with a pre-paid, rECharge-type account using a convergent communications platform. The exemplary method begins with end users 2000 initialing the method. The method then continues to pre-paid recharge 2010.
[00'191 In pre-paid recharge 2010, a user determines in advance, automatically or at the time of requesting service and/or transactions what other of his ofif platform accounts and ..
what amounts related to each of those accounts are to be recharged into his prepaid platform account. The method then continues to the real-time financial settlement 2050.
[00992] Real-time financial settlement 2050 receives requests for payment from telephone company 2060, ISPs 2062, portal 2064, merchants 2066 and bank 2068, Merchant management 2070 is the means for achieving the real-time and direct financial settlement 2050_ Merchant management 2070 specifies whether settlement for the multi-parties involved is to be instantaneous, delayed, involving additional authorizations, or any other features as welt known in the art. Thus, there are exemplary embodiments of the convergent communications platform that can settle transactions involving multiple parties over multiple time frames.
[0D193] FIG. 20B, is another exemplary method and system for multiparty real time settlement for services and for transactions made by a customer with a pre-paid, recharge-type account using a convergent communications platform. A method begins with end users 2000 initiating the method. The method then continues to pre-paid recharge 2010.
jOD194] In pre-paid recharge 2010, a user determines in advance, automatically or at the time of requesting service and/or transactions what other of his off platform accounts and what amounts related to each of those accounts are to be recharged into his pre-paid platform account. The method then continues to the bank 2020. In bank 2020, funds are transferred from the bank to the real-time financial settlement 2050.
[00195] Real-time financial settlement 2050 receives requests for payment from telephone company 206D, ISPs 2062, portal 2064 and merchants 2066. Merchant management is the means for achieving th~ real-time and direct financial settlement 2050.
Merchant management 2070 specifies whether settlement for the multi-parties involved is tv be instantaneous, delayed, involving additional authorizations, or any other features as well known in the art. Thus, there are exemplary embodiments of the convergent communications platform that can settle transactions involving multiple parties over multiple time frames.
[DD196] FIG. 21 is an exemplary embodiment of account management device 2100 for use in the convergent communications platform. The account management device 2100 may have a subscriber account manager 2160, an S1M provisioning 2170, SIM
distribution 2180, SlM ordering 2190, settlements 2150, voucher provisioning 2140, voucher distribution 2130, voucher ordering 2120 and PIN generation 2110.
[00997 F1G. 22 is block diagram of an exemplary switch manager 2200 for use in the convergent communications platform. Switch manager 2200 can contain rating 2230, call control 2220 and balance 2210. Rating 2230 can be a real time, or by various increments, rating the cost of a requested service. Rating can also determine the surcharges or risks involved in a commerce transaction. Call control 2220 can keep track of all simultaneous debits to a user's account, and send signals to either the user or various third parties for authorizing additional amounts to recharge the user account, or authorization to conduct recharge, or terminating a call. Balance control 2210 can keep track of the instantaneous balance in a user's account, or provide warnings when a user's account reaches a predetermined level.
[00198] FIG. 23 is a block diagram showing an example of a business to business (B2B) convergent communications system. As seen in FIG. 23, company 1 2330, company 2332 through company x 2339 connect via Internet 2310 to the convergent communications system 2300. In addition, company A 2340, government 2342, utility A 2344, utility B 2346, merchant 2348 and supplier 2349 connect via Internet 2320 to the convergent communications system 2300. Convergent communications system 2300 can be connected or integrated with virtual account 2302, regular account 2304 and bank system 2306. Thus, a company such as company 1 2330 needs only have one connection to the Internet 2310 in order fio conduct business to business transactions with any of company A 2340 through supplier 2349.
[00199 FIG. 24 is a block diagram showing another example of a business to business convergent communications system. In FIG. 24, users 2400 connect via phone 2410, ATM
2412, WEB 2414, WAP 2416 and agents 2R~18 through bank 2420. Sank 2420 connects to the B2B gateway 2434. The B2B gateway 2434 is part of the convergent communications system 2430 which also contains convergent communications device 2432.
Convergent communications device 2432 connects to tile telephone company or other company billing system 2440. Thus users 2400 can deposit or transfer funds using a phone 2410, ATM
2412, the WEB 2414 or WAP 2416 or agent 2418 to transfer fiunds between accounts andlor designate a business to business transaction utilizing the bank 2420 to a telephone company or company billing system 2'440, In addition, as shown in FIG. 24, bang 2420 needs only have one connection to the convergent communication system 2430 to conduct business to business commerce with many different entities.

[00200) FIG. 25 is a block diagram of an exemplary system for recharging a customer pre-paid account in a convergent communications platform. In FIG, 25, various devices such as ATM 2506, ATM 2504, ATM 2502, ATM 2508, investing firm 2530, ('ank 2 2520 and bank 1 2510 are connected to X.25 network 2500_ The X.25 network 2500 is connected to router 2549 as part of the convergent communications platform 2540_ Convergent communications platform 2540 can contain firewati 2544, account manager 2546, customer care 2548 and bank 3 2542. Account manager 2546 can be connected to database 2547.
Thus, a customer user can access his account in the convergent communications platform 2540 from any remote means, such as ATM 2506.
(00201] F(G. 26 is a block diagram of an exemplary system for recharging a customer pre-paid account using an interactive voice response system in a convergent communications platform. As shown in FIG. 26, bank 1 mainframe 2610 can bE connected via X.25 network 2600 to anyone of ATMs 2602 through 2608, telephone company 2 2640, telephone company ~( 2630 and bank 2 mainframe 2620, The convergent communications platform 2650 can also be connected to the 70.25 network 2600. The convergent communications platform 2650 can contain router 2660, firewall 2658, account manager 2656, database 2657, interactive voice response system 2654 and operator 2652.
taozo2l Thus, a customer user connecting to the convergent communications platform 2650 through telephone company 1 2630 can have his request routed through the X.25 network 2600 to the router 2660. The router 2660 can authenticate the user using firewall 2658 aid determine that the request should use the interactive voice response system 2654. The interactive voice response system 2654 can either handle the account recharge, or if the customer is having difficulty, the interactive voice response system 2654 can forward the call to operator 2652. If the interactive voice response system 2654 can handle the account recharge, the user by speaking commands or entering digits can transfer funds from the users bank 2 mainframe 2620 using the X.25 network 2600 to the platform account manager 2656 where it is recorded in the platform database 2657.
[00203] FIG. 27 is a block diagram of an exemplary security system used by the convergent communications platform. As seen in FIG. 27, a personal identification number (PIN) 2701 can be entered into a user device 2700. The user device 2700 can contain a subscriber identifiy module (SIM) 2702, an international mobile subscriber identity (1M51) 2704 and an international mobile stafiion equipment identity (IMSEI) 27Q6. The user device 2700 can then transfer any of those numbers required for security to the telephone switch 2730. Telephone switch 2730 can contain mobile switch center number (MSCN) 2734 and mobile station number (MSN) 2732, The telephone switch can forward any of the above numbers or identification codes to the switch manager 2750. The switch manager 2750 can contain user account 2752 and authorization module 2754, [00204 The exemplary convergent communications platform allows for secure fiinancial transactions (either based on ISO 8583 or any such secure financial transaction protocol), which effects the actual recharge of a customer's pre-paid account, The exemplary convergent communications platform provides for various interfaces that allow for withdrawing money from third party systems (e_g., the exemplary convergent communications platfiorm initiating transactions to take money out of a customers bank account system) or depositing the money into the exemplary convErgent communications platform system by third party systems (e.g., a customer's bank account system depositing money into the customer's pre-paid account of the exemplary convergent communications platform).
[00205] Thus, in conducting a regular commerce transaction, the convergent communications,platform can have protection from fraud from credit card and debt card unauthorized users and a merchant's establishment fraud. Thus, the exemplary convergent communications system method and platform can use any now known or later device security system for authenticating pre-paid convergent communication platform users.
[0020fi] FIG. 28 shows an exemplary embodiment of multiparty settlement using the convergent communications platform as a se#lement house_ As seen in FIG. 28, the settlement house 2800 can be related to banks 2840, merchants 2820, Internet service providers 2830 and customers 2810. The convergent communications platform, can thus act as a single conduit for multiparty financial settlements, in addition to acting as a single conduit for multiple services and transactions via a heterogeneous networks.
[00207] FIG_ 29 is an exemplary screen shot of vendor, merchant and service provider information for settlement in a convergent communications platform. As seen in FIG. 29, various rules fior interaction and settlement arrangements with various vendors, service providers and merchants can be stored. For example, the exemplary convergent communications platform can store and display tfie'merchant, the condition of settlement, the value of settlement, the units for settlement, Time stamps, currency, contract versions, valid dates for the contract and any additional rules related to the contract.
For example, Satyam online wishes to settle ~-commerce transactions after receipt, with a value greater than 5, where it is collecting a percentage of total receipts_ In addition, the contract is valid from November 23, 2000 through November 23, 2000.
[00208] FIG. 30 is an exemplary screen shot of adding vendor/service provider/merchant information to a convergent communications platform. As shown in FIG. 30, a merchant, fior example, Sify@Info.com can have such information as contract, valid from, valid till, condition, payment mode, value, timestamp, merchant, condition, payment mode, value, time stamp and save relating to the merchant, [00209] FIG. 31 is an exemplary screen shot of adding details about vendors/service providers/merchants to an exemplary communications platForm. As seen in FIG.
31, such details as full name, address 1, address 2, city, state, zip, counfiry, account number, basic currency, basic units, hank name, bank branch, bank city, and remarks relating to the merchant can be stored in the convergent communications platform, [00210 FIG. 32 shows an exemplary rules repository for implementing a sophisticated rule set within a convergent communications system. The exemplary rules repository contains several tables, The tables can be named rules master 3200, subscriber 3210, service provider 3220 and service 3230. Each table can contain several fields which hold data related to implementing various rule sets, (00211] The rules master 3200 fable, for example, can have rule identifiEr, time based, day basEd, date based, volume based, percentage, location based, subscriber attribute based, SeNICB provider attribute based, service based, last transaction based and foreclosure contract based fields. The rule identifier field may be linked to the subscriber 3210 table, and the service provider 3220 table.
(00212] The subscriber 3210 table can have subscriber identifier, service identifier, service provider identifier, balance credit, usage amount and list of rules fields.
The service identifier field may be linked to the service 3230 table. The service provider identifier field may be linked to the service provider 3220 table. The list of rules field may be linked to the rules master 3200 table_ [00213] The service provider 3220 table can have service provider identifiier, service identifier, visiting service provider, payable, receivable and list of rules fiields. The service provider freld may be linked to the visiting service provider field and the subscriber 3210 table. The service identifier field may be finked to the service 3230 table.
The list of rules field may be lin(ced to the rules master 3200 table.
[00214] The service 3230 table can have service identifier, type of service and tariff fields.
,The service identifier field may be linked to the subscriber 3210 and service provider 3220 fields.

[00Z15] Additional tables may be part of an overall convergent communications system and method. Additionally, while descriptive names are used for the various tables and fields used in the exemplary rules repository, any name, whether related to the function of the field or table or not may be used. Additional fields in each of the table may be used, for example, a tracking field to keep dates of modification may be used.
[00216] FIG. 33 is an exemplary apparatus that can implement the settlement process using a convergent communications system and method according to a preferred embodiment of the invention. The overall system includes a convergent communications system 3300, service providers 3340 and financial institutions 3380. After a transaction has been authorized and debited, fhe exemplary apparatus demonstrates one way that settlement can occur, when service providers 3340 maintain accounts within financial institutions 3380 and do not directly receive funds for service provided.
While this scenario is the most common, with funds transferring from one account in one financial institution to another, there are additional scenarios that can impact settlement.
[00217] Settlement begins with an account in the convergent communications system 3300 being debited coincident with a service provider 3340 providing a service. The convergent communications system 3300 can contain a settlement service provider 3301.
The settlement service provider 3301 can contain a data imporC/export 3302 that transfers information between the convergent communications system 3300, the service providers 3340, the financial institutions 3280 and data format repository 3310.
(00218] Thus, for example, a service provider 3340 can provide settlement rules to the settlement proc~ss provider 3301 through the data import/export 3302, The settlement rules can then be used to either produce data for the data format repository or to provide transfer instructions to the financial institutions 3380. The financial institutions 3380 can then transfer funds between institutions or accounts. For example, if the convergent communications system 3300 has a user account that is hosted by credit union 3384, and a service provider 3340 provides a service that will be credited to their account in bank 3382, the settlement process.provider 3301 can simply provide transfer instructions to the financial institutions 3380_ [00219 Service providers can be any one of telecom companies 3342, Internet service companies 3344, mernhants 3346, content providers 3348 or any other now known oc later created devices organization for providing goods or services. Financial institutions 3380 can be any one of banks 338, credit unions 3384, credit companies 3386, brokerages 3388 or any now known or later created organization for holding and transferring value.

[00220] FlG. 34 shows an exemplary method of recharging a pre-paid customer account for a convergent communications system and method according to several exemplary embodiments of the invention. The method shown in FIG, 34 i5 a linear progression of questions. However, other various exemplary embodiments may include simultaneous questions, contingent questions and questions with undefined answers. The method begins at start 3400 and continues to determining if the transfer should be from a savings account 3410.
[0022'1] If the determination is made in determining if the transfer should be from a savings account 3410 that the transfer should not be from a savings account, the method continues to determine if the transfer should be from a credit card 3430_ If the determination is made in determining if the transfer should be from a savings account 341 D that the transfer should be from a savings account, the method continues to determining if there are sufFcient funds in th~ account 3420. If the determination is made that there are sufficient funds in the account, the method continues to transfer the funds 3490. If the determination is made that there are not sufficient funds in the account, the method continues to determining if the transfer should be from a credit card 3430.
[00222] If the determination is made in determining if the transfer should be from a credit card 3430 that the transfer should not be from a credit card, the method continues to determine if the transfer should be from a stock account 3450. If the determination is made in determining if the transfer should be from a credit card 3430 that the transfer should be from a credit card, the method continues to determining if there is sufficient credit in the account 3440. If the determination is made that there is sufficient credit in the account, the method continues to transfer the funds 3490. if the determination is made that there is not sufficient credit in the account, the method continues to determining if the transfer should be from a stock account 3450, [00223] If the determination is made in determining if the transfer should be from a stock account 3450 that the transfer should not be from a stock account, the method continues to determine if the customer should be allowed overdraft 347D. If the determination is made in determining if the transfer should be from a stock account 3450 that the transfer should be from a stock account, the method continues to query customer about which stocks to self 3460. Once the customer determines a number of stocks to sell, the method continues to transfer the funds 3490.
[002,4] If the determination is made in determining if the customer should be allowed overdraft 3470 that the customer should not be allowed overdraft, the method continuES to determine if the customer authorized recharge 3480. If the determination is made in .
determining if the customer should be allowed overdraft 3470 that the customer should be allowed overdraft, the method continues to transfer the funds 3490.
(00225] If the determination is made in determining if the customer has authorized recharge 3480 that the customer has authorized recharge, the method continues to determine if transfer is possible 3485. If the determination is made that the customer has not authorized recharge or that the transfer is not possible, the method continues to decline transaction 3495. if the determination is made in determining if transfer is possible 3485 that the transfer is possible, the method continues to transfer funds 3490.
[00226] Each pre-paid customer can configure his own criteria for recharge in at least the following manner: (1 ) recharge only from phone (mobile or fixed), (2) recharge from the net (Internet, mobile Internet or any other Uypes of public or private networks), (3) recharge only when the customer specifically asks for recharge (either thru IVR, net, or walk in, or any other manner), (4) recharge automatically when the balance is going below a certain value automatically from another particular account (bank debit or credit or any other type of account), (5) do not recharge the account, but use another account as a payment guarantee for the pre-paid account, recharge several sub-accounts with pre-configured limits from the main account, (34) recharge on a periodic basis (e.g., daily, monthly, weekly, etc.), (7) recharge amount to be determined based on usage criteria as defined by the user (e.g., look at the past seven days usage and recharge the average amount; or the recharge amount should be equal to the value of the most expensive transaction conducted in the past 'x' cumber of days, etc.), (8) recharge rules according to the service provider, (9) recharge rules according to the "owner" of the customer (could be one of a number of dififerent service providers or a combination of two or more that ''own" the customer and can dictate the rotes to that customer), (10) recharge rules based on the main "account holder"
rather than a sub-account holder (such as a parent/child or in a hierarchical sense), and (11 ) recharge rules dictated by the owner of the device that provides the recharge (i.e., phone, agent, ATM, POS, err.).
[00227] These recharge methods may also vary across different types of devices, across different networks, across different recharge modes (IVR, agent, etc.) and according to rules within country or jurisdiction. In addition, these modes, devices, networks, etc., may all be combined to make different rules or allow different combinations or permutations to occur.
For instance, a person with a business account uses an IVR from their cell phone to add money from the business operating account to his phone for m-commerce reasons.
Rules dictating haw this is done and how much money may be added to the phone's account could be regulated by legal restrictions against businesses in that country. Were the same individual to recharge elsewhere using the same rules and modes, devices, etc., the rules could be different.
~00228a FfC_ 35 shows an exemplary method of authorizing a pre-paid customer account for a convergent communications system and method according to several exemplary embodiments of the invention. The method shown in FIG. 35 is a linear progression of questions. However, other types of progression are within the scope of the invention, including simultaneous questions, contingent questions and questions with undefined answers. The method begins at start 35Q0, and continues to determine at 3510 if the transaction is below ~1, [002291 in determining if the transaction is below $1 35'10, a determination is made whether or not the transaction is below a de minimus amount, namely $1, if the transaction is above $1, the method continues to determining if the transaction is below $10 3520_ If the transaction is below $1, the method continues to authorize transaction 3580, tfthe determination is made in determining if the transaction is below $10 3520 that the transaction is above X10, the method continues to determine if the transacfion is below $100 3540, if the determination is made in determining if the transaction is below 510 3520 that the transaction is below $1D, the method continues to determining ifthe transaction is from Kless 3530. If the determination is madE that the transaction is from Kless, he method continues to authorize the transaction 3580. If the determination is made that the transaction is not from Kless, the method continues to is the transaction below $100 3540.
[04230a in determining if the transaction is below $100 3540, 2~ determination is made whether or not the transactson is below a determined amount, namely $100. If the transaction is above X100, the method continues to determining if the transaction is local (in the home territory) 3560, If the transaction is below $100, the method continues to determine if thQ transaction is for clothing 3550. If the determination is made in determining if the transaction is for clothing 3550 that the transaction is for clothing, the method continuES authorize transaction 3580, If the determination is made in that the transaction is not for clothing, the method continues back to determine if the transaction is local 3560. If the determination is made in determining if the transaction is local 3560 that the transaction is non focal, the method continues to determining if there have been any pin authorisations in the last hour 3570_ fffhe determination is made That the transaction is local, the method continues to authorize the transaction 3580. Finally, if a determination is made that there have not been any P1N authorizations in the last hour, the method continues to validate PIN
3585. If the determination is made that there have been P1N authorizations in the fast hour, the method continues to authorize transaction 3580, [00231] Thus, for example, a company administrative person goes to the OFFICE
DEPOT
department store near work to purchase work supplies. The ad ministrative person chooses the supplies and approaches the check out stand. The administrative person indicates he would like to use the exemplary inventions point of service system of the OFFICE DEPOT
store to transfer money from the business operational account at Brad company to the OFFICE DEPOT account to cover the supplies chosen (rules: does the store offer the exemplary inventions point of service system, does the clerk have the information available to use the system, is the business part of the exemplary inventions point of service system, is there anything required beyond the account number/PIN number). The clerk rings up the purchase and allows the administrative person to input the business account code in the point of service machine.(rules: does the account code match the system's required character string, cumbers. letters). The exemplary inventions point of service system checks that the company business account is a valid account by accessing the National Bank Account register via the exemplary inventions point of service system and the exemplary Gateway (rules; what banks and accounts are part of the exemplary inventions point of service system, what is allowed via the system).
[00232] The register indicates the company business account is a valid account at the company and requires the administrative person to input a PIN number (rules:
is this person a valid user, does this person have authority to spend via this system, does the PiN number match that on file and what limit is allowed). The exemplary inventions point of service system notifies the clerk of the company business account's validity and then checks the company business account rules to see if the account is valid and that the account can receive charges (rules: does the account accept charges like this, what is the limit). The clerk receives authentication that the company business account is valid and able to receive charges (rules: the clerk receives several options which she offers the administrative person, these include receipt or not, revolving account or not, pay some via cash/the remainder on account or not). The clerk also receives a notice fihat the administrative person's PIN is valid and that the adminisfirative person has a certain purchasing authority.
The clerk provides the amount to be transferredlpaid from the company business account to the OFFICE DEPOT account, t0 the administrative person. The administrative person agrees with the payment. The exemplary point of service system (via the exemplary Gateway) notifies the company business account and the OFFICE DEPOT account of the pending transaction (rules: when does the money actually transfer, what is the split between the parties, when does split happen, what information is provided to the parties). The transaction is processed via the exemplary inventions point of service system and the exemplary Gateway (rules: timing associated with the processing). A receipt with confirmation is provided to the administrative person (rules: What information is on the receipt, what other options are available). A confirmation is provided to the OFFICE DEPOT
clerk (rules: what internal operations are required for the clerk, is there a print out of the confirmation, does the amount get added to the cash, the charges, the credit charges, other categories, etc,).
[00233 Thus, in an exemplary convergent communications system and method, transaction validationlauthentication (whether a communications service or a commerce transaction, or a combination of bath) can have several operations or checks to validate the user, as well as the availability of a Credit limit or pre-paid movies associated with the account. Various exemplary embodiments using the communications access, Internet or mobilelinternet access, commerce transaction (whether done In a physical Shop or on the net/mobile-net) can allow for validation: customer validation based on PIN
input, validation based on password entry,' validation based on telephony related security features, a combination of some or all of the above, validation that the requested service/transaction is authorized or not for a particular customer pre-paid account (service profile validation).
validation of availability of sufficient balance in the customer gre-paid account for the services/transaction (balance could be in the pre-paid account balance, or a credit account balance or any other type of teat or virtual account associated with the customer pre-paid account), validation based on a matrix across different amounts across different service providers, For example, for different amounts a bank may just require a 4 digit PIN for authorization, a telephone company may require just the address for a transaction less than $20, but zip code and social security number for any transaction aver $50, a credit card issuer may require address, zip code, social security number, mother's maiden name and last charge made on the account.
[00234? Further, based on the specific authorization process, the rules could change. For instance, if a person was not able to answer a basic question such as "what is your current address", the rules for authorization could immediately change to add two more questions, which the service provider has determined are important to its authorization requirements. If the person requesting authorization is able to answer those two more questions, then authorization is granted_ if not, another question is asked or the person could be put into a queue fior a live authorization request based on rules configured by the service provider (bank, telephone company, merchant or any Other type of service provider). For example, the service provider could: ask for additional information from the user (e.g., mother's ~65-maiden name, date of birth or value of the previous transaction done, or value of the previous bill, previous recharge or matching of a personal question and answer pre-defined by the customer), ask for special passwords for high value transactions (e.g_, more than $20) or high volume of transactions (e.g" more than fifteen transactions in a day, or more than fifty tran$ackivns in a month, etc.), Thus, based on rules configured by the customer or the service provider additional validations may be used instead of just refusing the transaction. As can be seen from the description above, the rules can be part of an interactive process based on a set of rules either established by the customer or service provider and can allow for fraud prevention through interactive communications between the customer and the service provider for certain transactions.
[~o235j Far example, the customer/user can set up: additional passwords for certain types of transactions (e.g., buying of airline tickets), additional information to be requested by the system (e.g., date of birth, friend's name, special passwords) in case of a transaction value higher than a set of previous transactions (e_g_, asking a special password if the current transaction value is 50% more than a total of the past five days transactions together).
Based on rules configured by the customer/user, the system can block certain types of transactions (e_g_, all e-commerce and mobile commerce transactions allowed with an exception of pornography or money transfers between countries where currency restricfions exist).
[00236] , Thus, a rule which says that a X20 transaction to purchase a train ticket may be authorized so tong as there is a prepaid balance of not less than zero (allowing a $20 overdraft in other words) where the requestor is age 60 years or above and the request is made outside banking hours. Thus, several exemplary embodiments can use criteria that are defined by economic characteristics, transaction-type characteristics, requestor characteristics and time of day_ Thus, the exemplary system can use three-dimensional rules, rules determined by artificial intelligence, a rules matrix that wilt be applied on a transaction-by transaction basis or on an account basis. The rules matrix may look different, even for the identical transaction, when a different collaboration of service providers is involved, (00237] Further, as embodied herein, rules could be based on an adaptive or economic basis. For example, the rules could 'be based on account balance; ability to replenish;
currency used; margin rules and interest rates. (These rules could be called algorithmic rule changes), Other rules could be based on customer profile - e.g. age, occupation, nationality, sex, address, financial history, criminal history, memberships, transaction history, transaction profile .. ~_g. service type, content type, quantity requested, purchase of a certain category of product. Rules could change based on history, logic, fraud and security reasons by any number of people in the chain, including service providers, merchants and customer, or merchant profile - e.g. location, type, business web collaborations, etc.
[00238] Further, the rules as embodied herein, could be based on "fuzzy" or advanced logic, such as artificial intelligence. For example, an analysis of a customer's voice could rank voice quaking, inflection and accent to determine the stress level of a customer, which may thereby affect the determination to authorize a transaction. The artificial intelligence system can also have learning capabilities that allows decision making based on various past events of a specific individual customer (even though no single event has any specific impact on the decision mad~). For example, the system can analyze the debit transactions over a period of a specified number of months and arrive at a spending behavior of the individual. When a request for a new transaction is initiated, if it broadly matches with the buying pattern, then the system can allow the transaction. If not, the system can mark it as a potential fraud and conduct additional validations. if the validations are properly completed, then the system authorizes the transaction and includes the transaction into the knowledge base for arriving at a new spending behavior for the individual.
[00239] As embodied herein, the system can also have learning capabilities that allow decision making based on various past events of a set of customers (eg., all t~achers, all teenagers, all women above 55 years who live in Dallas, etc). When a request for a transaction is initiated, the system can analyze the buying pattern and if it broadly matches with the group behavior pattern, then the system authorizes the transaction.
For example, what are the chances of a lady aged 62 years who belongs to a very small town in Texas to ask for approval for downloading pornography from a site in Brazil while her physical location is in Indonesia. The system may provide additional authentication because the transaction may be a potential fraud situation_ [00240] As embodied herein, the system can also have learning capabilities that allows decision making based on various past events of a specific individual customer (even though no single event may have specific impact on the decision made). For example, the system can analyze the transactions aver a period of a specified number of months and arrive at a spending behavior for an individual. When a request for a new transaction is initiated, if it broadly matches with the buying pattern, then the system authorizes the transaction. If not, the system identifies it as a potential fraud and conducts additional validations. If the validations are properly completed, then the system authorizes the transaction and includes the transaction into the knowledge base for arriving at a new spending behavior for the individual.
-6y-[00241] A particular feature of various exemplary embodiments is that debit occurs in real time. Thus, service providers are protected from a customer overcharging an account when two charges arrive at close to the same time. In addition, real time debiting allows for dynamic accounting for all charges, not simple one-time access fees. For example, a roaming telephone call can credit the roaming network based on the length of the call, not just a one time roaming charge. This enables fraud prevention in several distinguishable ways, [002427 Service providers of all types have a common problem in managing and controlling fraud. Whether the service provider is offering a pure communication services, or commerce services or financial services or any other type of service, fraud is one of the biggest threats fio their business. In general, fraud is defined as ''loss of revenue° caused by any reason. Traditionally, vendors and service providers have recognized this problem and have come vut with a number of solutions that attempt to minimize fraud. Thus far, solutions offered analyze potential fraud by understanding certain fundamental issues.
These fundamental issues are: motive - what is the fundamental objective for the fraud (examples:
make money, ,criminal tendencies; hacking, etc.), means - what is the nature of the fraud (examples: call sellingl premium rate service, etc.), mode - what is the generic fraud method (examples: subscription fraud, sur Ing, ghosting, etc.) and method - what is the specific fraud method (examples: subscription, roaming, etc.). ' [00243] The methods adapted in the various cases as noted above can be generally classified. A first type is subscription fraud - when the subscriber takes a connection for high usage, but has nv intention to pay. A second type is call selling fraud -when the subscription is used for selling the calls to others afi subsidy, but the subscriber has no intention to pay. A third type is premium rate service (PRS) fraud - whereby, the PRS
content provider itself abuses the network by generating calls to its own PRS
numbers to collect the commission; but escapes paying to fihe operator for the calls generated. A fourth type is roaming fraud - where the roaming subscriber uses the network/services heavily, but has no intention to pay. A final type of fraud is internal fraud - where the employees of the service~provider use their knowledge to tamper with the systems thereby helping others commit fraud.
[00244] Service providers woridwide are constantly working to learn and understand the issues surrounding the different types of fraud and how to put sufficient measures in effect to detect, analyze, respond and prevent the frauds. One particular advantage or the exemplary system is that the effectiveness of the exemplary embodiments actions are continuously measured and the findings can be fed back into the system as improvemEnts.

[00245] A number of fraud management systems are available in the marketplace today with varied levels of sophistication. Service providers generally manage the fraud by implementing such systems and a set of business processes. For example, obtaining the credit rating from credit rating agencies, physical verification of the customer and his residence, obtaining confirmation from other service providers that the person/entity has honored its past obligations to pay, setting up of very sophisticated collection processes, password protection, increased IT security and establishing stronger encryption algorithms, [00246] In the world of communications, service providers today prefer more prepaid customers than postpaid customers due to the risks associated with the various types of fraud. However, conversion of a postpaid customer into a prepaid customer will not eliminate the fraud but will only transfer the fraud liability from one party to another, Potential fraudsters do not care who takes the liability. Hence, it does not have a significant effect on the fraud problem.
[00247] In the world of financial services, service providers today prefer debit cards and smart card-based prepaid cards, rather than credit cards for some of these same reasons.
The exemplary embodiments of the invention improve on all of these systems by integrating the convergent communications system and method into the authentication process through the use of cellular telephones, access to the electronic mail system, and other connections as described herein.
[00248] For example, a customer may make a request for authorization for any two or more services (two or more communication services, one or more commerce services, or a combination of communication and commerce services) using his phone, Internet device, any point of sale device, credit card, debit card or bank ATM. Such a request would go through the normal fraud validation procedures of each of the service providers, and if the outcome is positive it would be further validated by the exemplary convergent communications system and method for the combination of services. If, during the course of validation, if the request is suspected as a possible fraud, then the service provider can initiate a conversation with the customer (either voice or data conversation) and conduct additional validations. Such validations could be based on customer-configured parameters.
For example, whenever, a customer tries to buy something beyond $25, additional validations are conducted. Additional service provider configured parameters can also be used. For examlrte: any request for over$25 should go through additionalvalidations anB
any request for purchase of goodslservices when the customer is roaming should go through additional validations based on both home service provider and visiting network service provider. Other profile/categorylusage based configuration parameters oan be used.

For example: sudden, unexpected volume of authorization requests, sudden, unexpected authorization requests from remote locations and service type is generally not used by the category of customers.
[00249] Thus, with the increasing use of sophisticated technology and more sophisticated business processes, service providers around the globe are able to reduce potential fraud.
The biggest challenge service providers are facing today is the fact that irrespective of number of rules and business processes they have set up, fraud still takes place.
[00250a For example, the industry at large has recognized the fact that the best way to eliminate/minimize fraud is to control the fraud atCempt at the point at which it is taking place, Any request that has a business impact can be a potential fraud. As a result, currently available fraud management solutions focus on approving or rejecting the request based on a set of rules. These solutions are based upon the assumption that any request that fulfils a set of rules is a good request and any request that does not is a fraud.
However, in real life, a customer who fulfills all the criteria can still turn out to be a fraudster and, on the other hand, a customer who looks like a fraudster, in reality can turn out to be a good customer who had no intention to fraud_ [00251] With the convergence of communications and commerce, a number of parties must come together to fulfill~a single need of the customer. Each of these service providers has an associated risk dealing with fraud in their service provisioning. Any convergent service aggregates the risk of all participating service providers. In effect, the resultant fraud management capability of the combined service is the least common denominator of fihe .
fraud management capabilities of each of the service providers (i.e., the weakest link scenario). As a result, the potential for fraud increases dramatically with the number of service provider-parties involved in offering the service.
[00252] Currently available fraud management systems do not address the issue related to multiple parties_ They are single service fraud management solutions with varied levels of sophistication. They do not offer solution based on the combined risk associated with the converged services brought by various service providers. Various exemplary embodiments as described herein can be used to reduce and eliminate fraud.
[00253] For example, FIG_ 36 shows an exemplary method of debiting a pre-paid customer account for a convergent communications system and method according to several exemplary embodiments of the invention, The method shown in FIG. 36 is a linear progression of questions. However, other various exemplary embodiments of the invention may include simultaneous questions, contingent questions and questions with undefined .70-answers. 1'he method begins at start 3600 and continues to determine if this transaction is to be taxed (tax free) 3610.
[00254] If the determination is made in determining if this transaction is to be taxed 3610 that the transaction should be tax free, the method continues to determine if the debit is transferring tv a credit account 3630. If the determination is made in determining if this transaction is to be taxed 3610 that the transfer should be taxed, the method continues to debiting to a government account 3620. Once the debit to the government account 3620 is completed, the method continues. to schedule settlement 3690.
[00255], If the determination is made in determining if the dEbit is transferring to a credit account 3630 that the transfer should not he to a credit account, the method continues to determine if the transaction should include shipping 3650. If the determination is made in determining if the debit is transferring to a credit account 3630 that the transfer should be to a credit account, the method continues to determining if the debit should be immediate 3640. If the determiC~ation at 3640 is made that the debit should be immediate, the method continues to schedule settlement 3690. If the determination is made that the debit should not be immediate, the method continues to determining if the transaction includes shipping 3650.
[00256] If the determination is made.in determining if the transaction includes shipping 3650 that the transaction does not include shipping, the method continues to determine if the debit should be split over time 3670, if the determination is made In determining if the transaction includes shipping 3650 that the transfer should include shipping, the method continues to determining if the shipping should be paid immediately 3660. If the determination is made that the shipping should be paid immediately, the method continues to schedule settlement 3690. If the determination is made that the shipping should not bE
paid immediately, the method continues to determining If the debit should be split over time 3670.
[00257] If the determination is made in determining if the debit should be split over time 3670 that the transaction should not be split over time, the method continues to determine if the debit should be electronic 3680. If the determination is made in determining if the debit should be split over time 3670 that th~ debit should be split over time, the method continues to schedule settlement 3690. (f the determination is made that the. debit should nat be split over time, the method continues to determining if the se#lement should be electronic 3680.
If the determination is made in determining if the settlement should be electronic 3680 that the transaction should not be electronic, the method continues to print settlement information 3695. If the determination is made in the determination that settlement should be electronic 3680 that the debit should be electronic, the method continues to schedule transfer 3697.
[00258] For example, a consumer goes to an ATM and chooses her department store and inputs the account number of her retail department store Rennet. An exemplary embodiment of the system checks whether the store is a member of the system.
whether the store offers payment through the system, and does the account number match (characterslnumberslfigures) those of the department store. The exemplary system can then use a Gateway to contact the Rennet Department Store database to validate the account number. The exemplary system can then also check if the. account number matches. The consumer may also use a PIN number to validate her identity and account.
The exemplary system can then use a Gateway to contact the Rennet Department Store database to validate the account number with Rennet. The system can perform the additional validation operation of checking fihe PIN number against characters of the system and the exact account number associated with the consumer. The system then can access the database and bring back the account balance to the consumer. The system can then check: if the PIN number matches the PIN number in department store records, is there an account balance to bring back and is the account capable of using the exemplary system to charge furkher or pay off.
[00259] Then, the consumer can make a decision to pay off part of what she owes Rennet via her credit card as the payment type. The exemplary system check. what does the consumer want to do and what can the consumer do. The exemplary system can check the credit card balance within the bank system, possibly not using the Gateway.
The system can then check: what is the balance on the credit card, what is the total credit limit, what Is the difference between the credit limit and balance, if the balance is positive, the system can present the consumer with options. The exemplary system then further verifies that there is credit available on the consumer's credit card. The consumer can then agree to pay Rennet a proportion of her balance via a transfer from the credit card. The exemplaty system can then check: what does the consumer wish to do, what amount should be handled, what amount should be transferred and when should the transfer occur. The bank system can then be used to indicate that the transfer will take place, to physically transfer the money and to check that the money was received. The exemplary system can then check:
what checking and confirmation is required by Rennet and the credit card company and what receipt options does consumer want. The consumer can then receive a transaction/payment receipt via the ATM showing the payment. The exemplary system can _7~_ check: whafi information is required on the receipt, what further information does the consumer want to see and what choices are available for the consumer. The receipt can include a confirmation of the transaction. The transaction is then completed.
The exemplary system can then check: does the consumer wish to do anything else and what-are the choices.
[00260] Thus, these rules are specifically for when money is taken from the account (as opposed to where it is credited after it is debited). Thus, fihe rules may be based on rules according to the service provider, rules according to the cusfiomer's needs (probably seldom used), rules according to a mix of service providers, rules according to the "owner" of the customer, rules according to the "major" provider of services, (i.e., if a merchant sold a CD
to the customer for $20 and overnight shipping was $22, then the overnight shipper could dictate when/how the debiting would occur), rules that change according to the financial institutions' conditions, processes, procedures, rules according to different legislative regulations, rules according to the customer's history, spending limits, monthly average account balance and rules according to predefined agreements between any of the service providers.
[00261] Further, the rules could be immediate or a promise to debit laterltransfer later and rules could be a combination of the above spread over time. For instance, 50%
of the amount could be taken immediately and the remainder could be spread out to two equal debits one week out. Thus, a debit does not have to be just one payment, or immediate debit, it could be multiple debits adding to the purchase price, it could be monthly debits (covering "all you can eat plans"), and other, known ways of structuring a payment.
[00262] Further, not all transactions fior value will necessarily include a transfer of money.
While value may be exchanged, the various transactions may be: free, a benefit of a previously purchased item (tike frequent flyer miles), a part of a monthly subscription service or the exchange of value, goods or services that does not include currency (like a merchandizing credit), For example, a free item may be offered for the agreement to purchase additional items within a specified period of time. Other exchanges may include donating an MP3 file for access to another MP3 file. Or a consumer may get access to a mapping program as long as they bank with a certain bank. Th~ exemplary system allows for these types of exchanges within the exemplary structures shown in FIG. 32_ [00263] FIG. 37 shows an exemplary transaction settlement method for a convergent communications system and method according to several exemplary embodiments of the invention. The mefihod shown in FIC. 37 is a linear progression of questions.
However, other various exemplary embodiments may include simultaneous questions, contingent questions and questions with undefined answers. The method begins at start 3700 and continues to determine if there are any real time settlements 3710.
j0026A~a If the determination is made in any real time settlements 3710 that there are real time settlements, the method continues to transfer funds 3715. In transfer funds 3715, an instruction is given to immediately transfer funds bEtW~en accounts. The method then continues bacK to determining if there are any date-triggered settlements 3720. Alternately.
if the determination is made in any real time settlements 3710 that there are not real time settlements, the method continues to determining if there are any date-triggered settlements 3720_ [00265] If the determination is made in determining if there are any date-triggered settlements 3720 that there are date-triggered settlements, the method continues to set date trigger 3725. In set date trigger 3725, a trigger is set that will activate a transfer for funds on the determined date. The method then continues back to determining if there are any event triggered settlements 3730. Alternately, if the determination is made in determining if there are any date-triggered sefifilements 3720 that (here are no date-triggered settlements, the method continues to determining if there are any event triggered settlements 3730.
[00266 If the determination is made in determining if there are any event-triggered settlements 3730 that there are event-,triggered settlements, the method continues to set event trigger 3735. In set event trigger 3735, a trigger is set that will activate a transfer for funds on the determined event. The method then continues back to determining if there are any hatch settlements 3740. Alternately, if the determination is made in determining if there are any date-triggered settlements 3730 that there are no date-triggered settlements, the method continues to determining if there are any batch settlements 3740.
]00267] If the determination is made in determining if there are any batch settlements 3740 that there are batch settlements, the method continues to add transaction to batch 3745. In add transaction to batch 3745, the transaction results are added to the list of transactions to be run the next time the batch is called. The method then continues back to end 3750.
Alternately, if the determination fs made in determining if there are any batch settlements 3740 that there are no batch settlements, the method continues to end 3750.
[00268] For example, if the transaction is a pure communication transaction when there is more than one communication service provider involved (e.g.. roaming), as soon as the transaction (e-g., a telephone call) is over, the exemplary settlements module looks at the 'Eransaction, identifies fhe parties (e.g., service providers) involved, and ~ppfies the rubs for settlement (e_g., real-time or time-delayed settlements, partner settlement tariff plans, discounts for volume ordering, whether any portion is to be paid to regulatory agencies etc).
Based on the rules, the convergent communications system and method can also identify whether the settlements have to be done within the exemplary system itself or whether they have tv be conducted using external agencies. The convergent commurlicatiotls system and method would then apply the rules and work out the settlement netting information &
reports. For external agencies, such information is passed on in a pre-agreed format (e_g., TAP records, pre-agreed ASCII text files, MXP records, CIBER records, or IPDR
records, etc.).
j00269J In another example, the transaction can be a commerce transaction. The exemplary convergent communications system and method would follow the same process as above, but the rules applied could be a bit more complicated as the rules need to take care of all or some of external service providers (e.g., a merchant may use a courier to deliver the goods and some of the rules related to physical delivery may be non-real time and sometimes even some processes may not be automatic)_ Settlement rules could also be more complex (e.g_, the settlement value could depend on volume, weight, etc.).
[00270] If the transaction is a convergent transaction (commerce and communication), the exemplary convergent communications system and method would be a combination of both the types mentioned above. The exemplary convergent communications system and method could also add further complexity to the rules in the sense that based on the commerce settlement rules, some of the rules for communication setClements might get impacted. For example, it a customer purchases goods worth $50 at the visiting network, the visiting network might not charge any roaming airtime charges to the home network. The home network might or might not pass on this benefit to the end-customer.
j00271] The above method follows from the following practical examples. A
customer Jim is roaming nn his CDMA prepaid mobile phone in Washington DC while on vacation. His home network is North Carolina Mobile where he pays a monthly service fee of $50 for an all you can use weekend minutes plan anywhere on the home network. Roaming is charged at an additional rate of $1 per call by his home network.
j00272] In Washington DC, Jim is listening to Santana's Greatest Hits via the Orange MusicStreamer music service he receives over the GSM network. Ha receives an simple messaging system (SMS) ad promoting Sonny's new mini-digital CD player. He reads the ad while listening to Carlos Santana. Following the short list of the CD
player's features is an offer to buy the CA player for 33% ofF list price if purchased within the next 15 minutes.
-?5-He impulsively decides to click on the offer and is taken to the Orange MusicStrearrier , mobile services shopping website_ [00273] The Orange MusicStreamer website was developed by Aether Systems. And through a contract with Orange, Aether manages the site. For this management, development and design relationship, Aether receives remuneration in a number of ways_ These include: (1 ) a straight fixed price for development of the website; (2) a monthly management fee for keeping the site up, providing service, etc.; (3) a flat rate of 2 cents for every click-thru received on any advertising on the site; (4) a percentage of a product's or service's price for every item purchased as a result of the site's advertising; and (5) a flat rate of $1 for every customer service call provided on behalf of Orange MusicStreamer.
(00274] Jim continues to listen to Carlos Santana while he clicks through a couple more screens about the Sonny CD Player on the mobile website. He clicks to see pricing and availability. The site provides him with two Orange MusicStreamer partners where he can purchase the product. He chooses Amazoom over Electronics-R-Us and immediately brings up the Amazoom mobile shopping site.
[00275] On Amazoom, Jim chooses the easy payment plan that offers the CD
player for $100 .(list price was $150), and he elects to pay that in two payments ($50 now and $50 when the CD player is delivered). He clicks on the Prepaid button and chooses to use his convergent communications system prepaid account.
[00276] Amazoom packages Jim's new CD player in a Fed Extra box and arranges for InsurUs to provide insurance on the package. FedExtra shipping costs Amazoom $5.00 and InsurUs insures the CD player for a total cost of $0.50.
[00277] Jim continues to listen to Carlos Santana on his prepaid phone while he anxiously waits for his return train to North Carolina_ When he arrives home, FedExtra delivers his CA
player and his signature on the bill of lading triggers a value chain of transactions across a number of service providers.
[00278 The following settlement transactions take place using embodiments of the system and method of the invention:
Partner Trar~s Payee Timin Amount T a ~

Telco (home networkAll-you-can-From Jirn Monthly $50 per in service provider):use monthlyvia bank advance month North Carolina service account MobileTel -76_ Teico (home networkRoaming From Jim Real-time$1 per call service provider):

North Carolina MobileTel _ Telco (visitor Minutes From homeReal-time$_02 per nefwork for service provider):roaming network minute on Oran a MusicStreamernetwork Telco (visitor Music From homeReal-time$.03 per network service provider):Service network minute Oran a MusicStreamerChar a Merchant: AmazoomFiXed From Jim $50 now, $100 amount $50 after delive 5hipperlcourier Fixed From Jirn~5 upon $5 com an . FedExtraamount shi in Insurance company:Percent From Jim Upon $0.50 (.25%

InsurUs shipping of purchase rice Telco Partner Ftat rate From Real-time$.02 per 1 for click (developer and ad click-thruOrange thru on an ad manager of mobile Voice web site ; Rether Stream S stems Telco Partner Percent From Batch .25 % of 7 of (developer and product Orange process, purchase manager of mobilesales price monthly price web site . Aether a ment S stems Percent From eateh $.005 per Tetco Partner . Orange process minute 2 (music service - Virgin) monthly a rnent Telco Partner Percent From l3atch $.001 per 2 service provider (musician's Orange processingminute thru commission clearing music monthly center service a meat Advertiser on Flat rate From SonyMonthly $.05 per Telco . click Partner web site:based on to Telco payment, thru Sonny click thrupartner batch rocessin j002'79] The settlement portion of the exemplary convergent communications system and method controls how a payment is routed and which account is to be credited by the payment. These Transaction settlement rules would comprise settling between accounts, from different accounts, etc., to many accounts. The exemplary system thus:
allows for multiparty settlements of converged services and 'communication transactions, allows for configuring the setiiernent rules for each service and commerce transaction and allows for settlements between: merchants (provider of goods/services, e.g., either manufacturer, reseller or distributor or a combination of several such Ent~iesj, porEals (mobile portal or any other type of portal including electronic-commerce portals, etc.), Internet service providers (independent agencies or mobile operators or portals), mobile phone companies (home network, visiting network, or botH), virtual service providers (content service providers or _7 infrastructure service providers or branding agencies or any combination), bank/credit card agencies or any other financial institutions (one or more involved in a commerce transaction), third party payment agencies (e.g., merchant aggregators, payment processing agencies or e-wallets or any such~payment processing agencies), gvvds/service delivery agencies (e.g., courier companies. bandwidth suppliers) and insurance agencies, [00280 As embodied herein, the convergent communications system and method can provide configuration of settlement rules for various situations such as.
settlement in real time, settlement with a time delay (e.g., after 2 days or 30 days, etc.), settlement based vn confirmation of a certain condition (e.g., a courier is paid only when the goods are delivered, whereas an insurance agency is paid before shipment of goods), settlement based on a business relationship between the parties (e.g., a courier agency ofFers discounts based on volumes - that means the settlement process would take into account several deliveries rather than just one delivery), and settlement based on performance (e.g., a portal is paid a small value each time an advertisement is delivered to the roaming subscriber and the portal gets paid a larger value if the roaming subscriber actually purchases the goods/services).
As embodied herein, the convergent communications system and method can provide for settlements that take into account a roaming contract between participating networks (e.g., roaming surcharge). Further the convergent communications system and method can provide for settlements that take into account any regulatory requirements (e.g., appropriation of taxes and settlement with government agencies). Thus, the transaction does nvt have to be just one transaction payment, or immediate credit, the transaction could be split up into multiple debits adding up to the purchase price. The transaction could also be monthly transactions spread out over the year, (covering "all you can use plans"), etc.
(00281] As embodied herein, the convergent communications system and method can provide for settlements that can be divided into the following categories:
credit days, credit limits, financial volume thresholds, discounts for volume ordering, regulatory criteria, settlement percentages, service type based, on demand (recurring, closure of relationship based), on-line, online-real-time and batch based on various time criteria.
[OOZBZ~ There are several exemplary ways to access the system. For example, one of the preferred embodiments of the invention specifically includes accessing the system through an ATM, a bank, an agent, a POS, an interactive voice response system. a cellular phone, a fixed line telephone, the Internet, a WAP (via cell), a simple messaging system (via fixed line telephone and cel(), a Perto machine (i.e. a machine that accepts cash to pay bills) and a post ofFice.
-'78-[OD283a There are several exemplary types of people that will use the system.
For .
example, the system may be used by a consumer, a family member, a child, a business user, a business manager, a business subordinate, a payment company user and a bank user.
[00284y There are several exemplary types of accounts that the system can transfer funds between. For example the system may relate to a bank account (different types, checking, savings, growth, education, holiday, etc.), a cash account, a credit card account, a debit card account, a virtual account, an investment account, a brokerage account and a business account. The exemplary system can use multiple formats for the communication about transfers, as noted above and as are generally known in the art.
000285] There ace several exemplary recipients of funds. For example, types of payments made in general will fall into three different categories peer-to-peer, business to consumer and business-to-business. More specifically, types of payments may include tolls, utilities, taxes, other municipal uses (licenses, etc.), retail (brick & mortar), retail (electronic commercelinter net), mobile-commerce, cellular, ISPs, banks, insurance companies, charitable organizations, brokerage companies, gifts to family members and fixed line telephone bills.
[00286 There are several exemplary ways for the exemplary system to communicate with, or determine how to communicate with, other accounts for the transfer of funds. For example, the payment accounts can be validated through: a national wireless telecom database (cellular); a national fixed line telecom database (telephone); a national bank account database; individual accounts of each payment accepting company -i.e., the retail store Renner has a database of all its customers with Renner credit cards or payment types and a municipality database for tax, licenses, etc.
The many features and advantages of the invention are apparent from the detailed specification and, thus, it is intended by the appended claims to cover all such features and advantages of the invention that fall within the true spirit and scope of the invention.
Further, since numerous modifications and changes wilt readily occur to those skilled in the art, it is not desired to limit the invention to the exact construction and operation illustrated and described, and accordingly all suitable modifications and equivalents may be resorted to, falling withi~r the scope of the invention.

Claims (111)

What is Claimed Is;
1. A method of providing mobile commerce services via a plurality of networks, the method comprising:
receiving in a roaming network from a user device, an identification number and a request for a service;
forwarding from the roaming network, to a home network, the identification number, the request for the service, and adding a service provider identification number that relates to a service provider and a cost of the service;
verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for the service;
providing an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value; and charging the valid user account for providing the service.
2. An apparatus that provides mobile commerce services via a plurality of networks, the apparatus comprising:
a receiver that receives a request for a service, the request including an identification number from a user device located on a roaming network, and the service requested, a service provider identification number related to the service provider and a cost of the requested service from the roaming network;
a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for the service;
a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value; and a charger that charges the valid user account for providing the service.
3. A method of providing pre-paid roaming communication services via a plurality of networks, the method comprising:
receiving in a roaming network, from a user device, an identification number and a destination device number;

forwarding from the roaming network, to a home network, the identification number, the destination device number, and adding a service provider identification number and a cost of a roaming communication service;
verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for an initial use of the service;
providing an authorization to the reaming network, if the identification number relates to a valid user information, the user device is authorized to receive the service and the account has sufficient value to pay for an initial use of the service;
charging the valid user account for providing the service; and sending a signal when the valid user account balance reaches a predetermined level.
4. The method of claim 3, wherein the signal is at least one of a service cutoff, a pause, a request for recharge and a low balance warning.
5. An apparatus that provides pre-paid roaming communication services via a plurality of networks, the apparatus comprising:
a receiver that receives a request for a communication service, the request including an identification number and a destination device number from a user device located on a roaming network and a service provider identification number related to the service provider and a cost of the service from the roaming network;
a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to receive the communication service on the roaming network and that the valid user account has sufficient value to pay for the service;
a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value and that sends a signal if the valid user account reaches a predetermined level; and a charger that charges the valid user account for providing the service.
6. The apparatus of claim 5, further comprising:
a determiner that determines a rate to provide the service to the user; and the charger charges the valid user account in real time for the service provided at the rate calculated.
7. The apparatus of claim 5, wherein the signal is at least one of a service cutoff, a pause, a request for recharge and a low balance warning.
8. A method of providing network independent customer care services via a plurality of independent networks, the method comprising:
receiving in a roaming network, from a user device, an identification number and a request for a customer care service;
forwarding from the roaming network, to a home network, the identification number, the request for the customer care service, and adding a service provider identification number;
verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account; and connecting the user device to the customer care service, if the identification number relates to the valid user account.
9. The method of claim 8, wherein the customer care service is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services and a recharge request,
10. The method of claim 8, further comprising:
determining that the valid user account has authorized a recharge mechanism;
and recharging the valid user account using the recharge mechanism.
11. The method of claim 8, further comprising storing the service provider identification number.
12. An apparatus that provides customer care services via a plurality of networks, the apparatus comprising:
a receiver that receives a request for a customer care service, the request including an identification number from a user device located on a roaming network and a service provider identification number related to a service provider from the roaming network;
a verifier that verifies that the identification number relates to a valid user account, that the user device is authorized to receive the customer care service; and a connector that connects the user device to a customer care provider that can provide the customer care service, if the identification number relates to a valid user account.
13. The apparatus of claim 12, wherein the customer care service is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services and a recharge request.
14. The apparatus of claim 12, further comprising:
a determiner that determines that the valid user account has authorized a recharge mechanism; and a recharger that recharges the valid user account using the recharge mechanism.
15. A method of recharging a pre-paid account for services to be provided via a convergent communications platform, comprising:
receiving a request from a user device including a user identification number for authorization to use a customer account located on the convergent communications platform;
determining that the customer account, related to the user identification number, does not have a sufficient balance for the service to be provided;
determining that the customer account has an authorized recharge mechanism;
recharging the customer account using the authorized recharge mechanism; and authorizing the use of the customer account for service via the convergent communications platform.
16. The method of claim 15, wherein the service is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services and a data download.
17. The method of claim 15, wherein the receiving is from a roaming network when the convergent communications platform is in a home network.
18. An apparatus that recharges a pre-paid account for services to be provided via a convergent communications platform, comprising:
a receiver that receives a request for authorization from a user device including an identification number to use a customer account located on the convergent communications platform;
a determiner that determines that the customer account, related to the identification number does not have a sufficient balance for the service to be provided and that the customer account has authorized a recharge mechanism;
a recharger that recharges the customer account using the recharge mechanism;

and a sender that sends an authorization for the use of the customer account for the service via the convergent communications platform.
19. The apparatus of claim 18, wherein the service is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services and a data download.
20. The apparatus of claim 18, wherein the user device is in a roaming network when the convergent communications platform is in a home network.
21, A method for settling a pre-paid transaction to a plurality of providers in a convergent communications environment, comprising:
charging a charge to a valid user account for a transaction provided via a plurality of networks on a real time basis;
determining a plurality of portions of the charge that should be distributed to a plurality of providers involved in providing the pre-paid transaction via the plurality of networks; and settling with the providers for the pre-paid transaction via the plurality of networks according to the determined plurality of portions.
22. The method of claim 21, wherein the transaction is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services, a data download and a recharge request.
23. The method of claim 21, further comprising:
determining that the valid user account does not have a sufficient balance;
determining that the valid user account has authorized a recharge mechanism;
and recharging the valid user account using the recharge mechanism.
24. The method of claim 21, further comprising storing the transaction and a provider identification number for each of the plurality of providers.
25. An apparatus that settles a pre-paid transaction to a plurality of providers in a convergent communications environment, comprising:
a charger that charges a user account for a transaction provided via a plurality of networks on a real time basis;
a determiner that determines a plurality of portions of the charge that should be distributed to a plurality of providers involved in providing the prepaid transaction via the plurality of networks; and a sender that settles with the providers for the pre-paid transaction via the plurality of networks according to the determined plurality of portions.
26. The apparatus of claim 25, wherein the transaction is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services, a data download and a recharge request.
27. The apparatus of claim 25, further comprising a storage device that stores the transaction and a provider identification number for each of the plurality of providers.
28. A method of providing mobile commerce, electronic commerce, customer care and communication services via a plurality of networks, the method comprising:
receiving in a roaming network from a user device, an identification number and a request for a service;
forwarding from the roaming network, to a home network, the identification number, the request for the service, and adding a service provider identification number that relates to a service provider and a cost or rate of the service, if the service is to be charged;
verifying, by a convergent communication platform located on the home network, that the identification number relates to a valid user account, that the user device is authorized to receive the service and that the valid user account has sufficient value to pay for the service;
providing an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value, if the service is to be charged; and charging the valid user account on a real time basis, for providing the service, if the service is to be charged.
29. The method of claims 1, 3, 8, or 28, wherein the roaming network is at least one of a wireless network, a simple messaging service network, a public switched telephone network, a packet switched network, a circuit switched network, an asynchronous network, the Internet, an Intranet, a microwave network, a cable network, an ethernet network, a token ring network and a wide area network.
30. The method of claims 8 or 28, wherein the roaming network is a network that is at least one of operated by a different entity than the home network, utilizing a different signaling protocol and is located in a different geography.
31. The method of claims 1, 3, 8, 15, or 28, wherein the user device is at least one of a wireless phone, a wired phone, a modem, a computer, a personal digital assistant, a pager, a cell phone and a radio transmitter.
32. The method of claims 1, 3, 8, 15, or 28, wherein the identification number is at least one of a personal identification number, a subscriber identity module, an international mobile subscriber identity, an international mobile station equipment identity, a mixture of alphabetic and numeric digits and a hexadecimal number.
33. The method of claims 1, 3. or 28, wherein the service is at least one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods/services, a data download and a recharge request.
34. The method of claims 1, 3, or 28, wherein the service provider includes a plurality of businesses that each receives a portion of the cost of the service.
35. The method of claims 1, 3, or 28, further comprising sending the amount charged to the service provider.
36. The method of claims 1, 3, or 28, further comprising:
determining that the valid user account does not have a sufficient balance;
determining that the valid user account has authorized a recharge mechanism;
and recharging the valid user account using the recharge mechanism.
37. The method of claim 36, further comprising:
determining that the valid user account has authorized the recharge mechanism after a user intervention:
contacting the user device in the roaming network requesting authorization to recharge; and authorizing the recharging only if the user device replies correctly to the request for authorization to recharge.
38. The method of claim 36, wherein the recharging is based on a user defined rule that specifies at least one of an account, an amount and a source of funds.
39. The method of claim 38, wherein the user defined rule specifies a plurality of accounts, with a priority of recharge based on at least one of account, past recharges, account balance and time.
40. The method of claim 36, wherein the recharging recharges from at least one of a bank account, an investment account, a credit account and a pre-authorized loan account.
41. The method of claims 1, 3, or 28, further comprising storing the charging and the service provider identification number.
42. The method of claims 1, 3, or 28, wherein the cost of the roaming communication service is at least one of a roaming cost, a cost of services delivered, an airtime cost, a tax, a surcharge for use of facilities, a discount and an insurance cost.
43. The method of claims 3 or 28, further comprising:
determining a rate to provide the service to the user; and charging the valid user account in real time for the service provided at the rate calculated.
44. The method of claim 28, wherein the rate is at least one of a roaming network rate, a home network rate, an airtime rate, a long distance rate, an international rate, a tax, a surcharge for use of facilities, a discount and an insurance cost.
45. An apparatus that provides mobile commerce, electronic commerce, customer care and communication services via a plurality of networks, the apparatus comprising:
a receiver that receives an identification number from a user device, and a request far a service, a service provider identification number that relates to a service provider and a cost or rate of the service, if the service is to be charged from a roaming network;
a determiner that determines, by a convergent communication platform located on the home network, whether the identification number relates to a valid user account, if the user device is authorized to receive the service and if the valid user account has sufficient value to pay for the service;
a sender that provides an authorization to the service provider, if the identification number relates to the valid user account, the user device is authorized to receive the service and the valid user account has sufficient value, if the service is to be charged: and a charger that charges the valid user account on a real time basis, for providing the service, if the service is to be charged.
46. The apparatus of claims 2, 5, 12, or 45, wherein the roaming network is at feast one of a wireless network, a simple messaging service network, a public switched telephone network, a packet switched network, a circuit switched network, an asynchronous network, the Internet, an Intranet, a microwave network, a cable network, an ethernet network, a token ring network and a wide area network.
47. The apparatus of claims 12 or 45, wherein the roaming network is a network that is at least one of operated by a different entity than the home network, utilizing a different signaling protocol and is located in a different geography.
48. The apparatus of claims 2, 6, 12, 18, or 45, wherein the user device is at least one of a wireless phone, a wired phone, a modem, a computer, a personal digital assistant, a pager, a cell phone and a radio transmitter,
49. The apparatus of claims 2, 6, 12, 18, or 45, wherein the identification number is at least one of a personal identification number, a subscriber identity module, an international mobile subscriber identity, an international mobile station equipment identity, a mixture of alphabetic and numeric digits and a hexadecimal number.
50. The apparatus of claims 2, 5, or 45, wherein the service is at feast one of a telephone connection, a simple messaging service message, a facsimile transmission, a data transmission, a purchase request for goods /services, a data download and a recharge request.
51. The apparatus of claims 2, 5, or 45, wherein the service provider includes a plurality of businesses that each receives a portion of the cost of the service.
52. The apparatus of claims 2, 5, or 45, wherein the sender also sends the amount charged to the service provider.
53. The apparatus of claims 2, 5, 25, or 45, further comprising:
the determiner determining that the valid user account does not have a sufficient balance and that the valid user account has authorized a recharge mechanism;
and a recharges that recharges the valid user account using the recharge mechanism.
54. The apparatus of claim 53, further comprising:
the determiner also determining that the valid user account has authorized the recharge mechanism after a user intervention;
the sender also sending the user device in the roaming network a request for authorization to recharge; and an authorizer that authorizes the recharge only if the user device replies correctly to the request for authorization to recharge.
55. The apparatus of claim 53, wherein the recharge is based on a user defined rule that specifies at least one of an account, an amount and a source of funds.
56. The apparatus of claim 55, wherein the user defined rule specifies a plurality of accounts, with a priority of recharge based on at least one of account, past recharges, account balance and time.
57. The apparatus of claim 53, wherein the recharges recharges from at least one of a bank account, an investment account, a credit account and a pre-authorized loan account.
58. The apparatus of claims 2, 5, or 45, further comprising a storage device that stores a charged amount and the service provider identification number.
59. The apparatus of claims 2, 5, or 45, wherein the cost of the roaming communication service is at least one of a roaming cost, an airtime cost, a tax, a surcharge for use of facilities, a discount and an insurance cost.
60. The apparatus of claim 45, wherein the determiner further determines a rate to provide the service to the user and the charger charges the valid user account in real time for the service provided at the rate calculated.
61. The apparatus of claim 45, wherein the rate is at least one of a roaming network rate, a home network rate, an airtime rate, a long distance rate, an international rate, a tax, a surcharge for use of facilities, a discount and an insurance cost.
62. A convergent communications method employing a rule set, comprising:
determining, for an authorized user, at least one rule applicable at that time for authorizing a transaction and debiting an account of the authorized user;
applying the at least one rule for authorizing the transaction;
debiting the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized; and settling the real time debit to a plurality of transaction providers in accordance with at least one settlement cute.
63. The convergent communications method of claim 62, further comprising;
determining that the authorized user does not have sufficient value in an authorized user account to debit for the transaction: and recharging the authorized user account after completing a recharge routine comprising determining a recharge user account to transfer funds from, and authorizing the transfer by at least one of referring to a pre-authorized transfer and requesting authorization from the authorized user.
64. The convergent communications method of claim 63, wherein the recharging is performed utilizing a plurality of recharge user accounts.
65. The convergent communications method of claim 63, wherein the requesting authorization from the authorized user is at least one of requesting a user PIN, requesting manual entry, requesting a user pass phrase and confirming user identity through biometric means.
66. The convergent communications method of claim 62, wherein the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
67. The convergent communications method of claim 62, wherein the applying is performed utilizing a plurality of rules for authorizing the transaction, the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
68. The convergent communications method of claim 62, wherein the settlement occurs at least one of immediately, after 3 days, at the end of a calendar month, at regularly spaced intervals and as a series of partial payments.
69. The convergent communications method of claim 62, wherein the applying the at least one rule for authorizing the transaction includes authorizing the transaction using at least one of a PIN, manual entry, a user pass phrase and confirming user identity through biometric means.
70. The convergent communications method of claim 62, further comprising determining at least one rule applied in real time at the time of a transaction authorization request according to an algorithm which contains the timing of the transaction authorization request as a function in the algorithm.
71. The convergent communications method of claim 62, further comprising determining at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using inputs from sources of data relating to historical events, which are considered to have relevance to the transaction authorization request.
72. The convergent communications method of claim 71, wherein the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments.
73. The convergent communications method of claim 62, further comprising determining at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request and a content of such historical data available is constantly changing.
74. The convergent communications method of claim 73, wherein the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments.
75. The convergent communications method of claim 62, wherein the transaction is requested and a connection to the plurality of transaction providers is across heterogeneous networks.
76. The convergent communications method of claim 62, wherein the debiting is at least one of checking that a membership is current, reducing or increasing a number of frequent flyer miles, increasing or decreasing a merchandizing credit and recording an agreement.
77. A user input device for accessing an account in a convergent communications system, comprising:
a transmitter that transmits to the convergent communications system for accessing an authorized user account and requesting a transaction from an account manager, wherein the account manager comprises a determiner that determines, for an authorized user, at least one rule applicable at that time for authorizing a transaction and debiting an account, a processor that applies the at least one rule for authorizing the transaction, a debiter that debits the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized, and a settler that settles the real time debit to a plurality of transaction providers in accordance with at feast one settlement rule; and a receiver that receives at least one of a confirmation from the account manager of accessing the authorized user account, a confirmation of authorized user account debiting and a notification of settlement.
78. The user input device of claim 77, wherein the account manager further comprises:
a determiner that determines the authorized user does not have sufficient value in an authorized user account to debit for the transaction; and a recharger that recharges the authorized user account after completing a recharge routine comprising determining a recharge user account to transfer funds from, and authorizing the transfer by at least one of referring to a pre-authorized transfer and requesting authorization from the authorized user.
79_ The user input device of claim 78, wherein the recharging is performed utilizing a plurality of recharge user accounts.
80. The user input device of claim 78, wherein the requesting authorization from the authorized user is at least one of requesting a PIN, requesting manual entry, requesting a pass phrase and confirming identity through biometrie means.
81. The user input device of claim 77, wherein the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
82. The user input device of claim 77, wherein the applying is performed utilizing a plurality of rules for authorizing the transaction, the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
83. The user input device of claim 77, wherein the settlement occurs at least one of immediately, after 3 days, at the end of a calendar month, at regularly spaced intervals and as a series of partial payments.
84. The user input device of claim 77, wherein the applying the at least one rule for authorizing the transaction includes authorizing the transaction using at least one of a PIN, manual entry, a user pass phrase and confirming user identity through biometric means.
85. The user input device of claim 77, further comprising determining at least one rule applied in real time at the time of a transaction authorization request according to an algorithm which contains the timing of the transaction authorization request as a function in the algorithm.
86. The user input device of claim 77, further comprising determining at Least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request.
87. The user input device of claim 86, wherein the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments.
88, The user input device of claim 77, further comprising determining at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request and a content of such historical data available is constantly changing.
89, The user input device of claim 88, wherein the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments.
90. The user input device of claim 88, wherein the user input device is at least one of a computer, a telephone, a cellular telephone, a computer, a point of service device and an MP3 player.
91. The user input device of claim 77, wherein the transaction is requested and a connection to the plurality of transaction providers is across heterogeneous networks.
92. The user input device of claim 77, wherein the debiter debits by at least one of checking that a membership is current, reducing or increasing a number of frequent flyer mites, increasing or decreasing a merchandizing credit and recording an agreement.
93. A convergent communications system employing a rule set, comprising:
a determiner that determines, for an authorized user, at least one rule, applicable at that time for authorizing a transaction and debiting an account of the authorized user;
a processor that applies the at least one rule for authorizing the transaction;
a debiter that debits the account, according to the at least one rule for debiting an account, in real time if the transaction is authorized; and a settler that settles the real time debit to a plurality of transaction providers in accordance with at least one settlement rule.
94. The convergent communications system of claim 93, further comprising:
a determiner that determines the authorized user does not have sufficient value in an authorized user account to debit for the transaction; and a recharger that recharges the authorized user account after completing a recharge routine comprising determining a recharge user account to transfer funds from, and authorizing the transfer by at least one of referring to a pre-authorized transfer and requesting authorization from the authorized user.
95. The convergent communications system of claim 93, wherein the applying is performed utilizing a plurality of rules for authorizing the transaction, the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
96. The convergent communications system of claim 93, further comprising determining at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request.
97. The convergent communications system of claim 93, further comprising determining at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request and a content of such historical data available is constantly changing.
98. A convergent communications system employing a rule set, comprising:
a determiner that determines in real time a plurality of rules for authorizing, debiting and settling a transaction at a current time;
an authorizer that authorizes the transaction if a current status of an authorized user's account or the authorized user meets the plurality of rules for authorizing the transaction at the current time;
a debiter that debits the authorized user's account in real time and credits at least one transaction provider account; and a settler that settles the transaction according to the at least one rule for settling the transaction.
99. The convergent communications. system of claim 98, further comprising:
a second determiner that determines the authorized user does not have sufficient value in an authorized user account to debit for the transaction; and a recharger that recharges the authorized user account after completing a recharge routine comprising determining a recharge user account to transfer funds from, and authorizing the transfer by at least one of referring to a pre-authorized transfer and requesting authorization from the authorized user.
100. The convergent communications system of claims 94 or 99, wherein the recharging is performed utilizing a plurality of recharge user accounts.
101. The convergent communications system of claims 93 or 99, wherein the requesting authorization from the authorized user is at least one of requesting a PIN, requesting manual entry, requesting a pass phrase and confirming identity through biometric means.
102. The convergent communications system of claims 93 or 98, wherein the debiting is performed utilizing a plurality of rules for debiting an account and the settling is performed utilizing a plurality of settlement rules.
103. The convergent communications system of claim 98, wherein the authorizer utilizes a plurality of rules for authorizing the transaction, the debitor utilizes a plurality of rules for debiting an account and the settler utilizes a plurality of settlement rules.
104. The convergent communications system of claims 93 or 98, wherein the settlement occurs at least one of immediately, after 3 days, at the end of a calendar month, at regularly spaced intervals and as a series of partial payments.
105. The convergent communications system of claims 93 or 98, wherein the applying the at least one rule for authorizing the transaction includes authorizing the transaction using at least one of a PIN, manual entry, a user pass phrase and confirming user identity through biometric means.
106. The convergent communications system of claims 93 or 98, further comprising determining at least one rule applied in real time at the time of a transaction authorization request according to an algorithm which contains the timing of the transaction authorization request as a function in the algorithm.
107. The convergent communications system of claim 98, further comprising a determiner that determines at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request.
108. The convergent communications system of claim 98, wherein the determiner that determines at least one rule, applied in real time at the time of a transaction authorization request according to an algorithm using data relating to historical events, which are considered to have relevance to the transaction authorization request and a content of such historical data available is constantly changing.
109. The convergent communications system of claims 96, 97, 107, or 108, wherein the historical events are an authorized user's previous purchases or actual outcomes of historical risk assessments.
110. The convergent communications system of claims 93 or 98, wherein the transaction is requested and a connection to the plurality of transaction providers is across heterogeneous networks.
111. The convergent communications system of claims 93 or 98, wherein the debiter debits by at least one of checking that a membership is current, reducing or increasing a number of frequent flyer miles, increasing or decreasing a merchandizing credit and recording an agreement.
CA2452287A 2001-06-29 2002-06-28 Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment Expired - Lifetime CA2452287C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US09/894,890 2001-06-29
US09/894,890 US9098958B2 (en) 1998-09-15 2001-06-29 Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
US10/096,912 2002-03-14
US10/096,912 US7248855B2 (en) 1998-09-15 2002-03-14 Convergent communications system and method with a rule set for authorizing, debiting, settling and recharging a mobile commerce account
PCT/GB2002/002997 WO2003003704A2 (en) 2001-06-29 2002-06-28 Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment

Publications (2)

Publication Number Publication Date
CA2452287A1 true CA2452287A1 (en) 2003-01-09
CA2452287C CA2452287C (en) 2017-06-20

Family

ID=26792196

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2452287A Expired - Lifetime CA2452287C (en) 2001-06-29 2002-06-28 Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment

Country Status (17)

Country Link
US (1) US7248855B2 (en)
EP (1) EP1405236A2 (en)
JP (3) JP2004535014A (en)
KR (1) KR101231436B1 (en)
CN (1) CN100444137C (en)
AU (2) AU2008203853B2 (en)
BR (1) BR0211306A (en)
CA (1) CA2452287C (en)
EA (1) EA005965B1 (en)
HK (1) HK1066289A1 (en)
HU (2) HU228541B1 (en)
IL (1) IL159629A0 (en)
MX (1) MX336287B (en)
NO (2) NO334719B1 (en)
PL (1) PL368067A1 (en)
TW (1) TW579634B (en)
WO (1) WO2003003704A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130268406A1 (en) * 2012-03-19 2013-10-10 Uber Technologies, Inc. Enabling a user to verify a price change for an on-demand service

Families Citing this family (298)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8396811B1 (en) 1999-02-26 2013-03-12 Syncada Llc Validation approach for auditing a vendor-based transaction
US20050165699A1 (en) * 1996-11-12 2005-07-28 Hahn-Carlson Dean W. Processing and management of transaction timing characteristics
US20070055582A1 (en) 1996-11-12 2007-03-08 Hahn-Carlson Dean W Transaction processing with core and distributor processor implementations
US8392285B2 (en) * 1996-11-12 2013-03-05 Syncada Llc Multi-supplier transaction and payment programmed processing approach with at least one supplier
US20080172314A1 (en) * 1996-11-12 2008-07-17 Hahn-Carlson Dean W Financial institution-based transaction processing system and approach
BR9913963A (en) 1998-09-15 2003-04-01 In Touch Technologies Ltd Enhanced communication platform and related communication method using the platform
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6968365B2 (en) * 1999-12-01 2005-11-22 Telefonaktiebolaget L M Ericsson (Publ) Device and a method for operating an electronic utility device from a portable telecommunication apparatus
JP2001188841A (en) * 1999-12-28 2001-07-10 Ibm Japan Ltd Data processing system for calculating charge
WO2001052125A1 (en) * 2000-01-14 2001-07-19 Marconi Commerce Systems Inc. A data retail system
US9813564B1 (en) 2000-04-27 2017-11-07 Peter D. Wendt Secured pre-payment for portable communication unit
FR2809260B1 (en) * 2000-05-16 2003-07-18 Gemplus Card Int METHOD FOR PROVIDING A PREPAID ACCOUNT
US6707894B1 (en) * 2000-05-24 2004-03-16 At&T Wireless Prepaid calling time processing: a method and apparatus for processing pre-paid calling time in a telephone communication system
US7426530B1 (en) 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
US7653377B1 (en) * 2000-07-07 2010-01-26 Bellsouth Intellectual Property Corporation Pre-paid wireless interactive voice response system with variable announcements
US20050229003A1 (en) * 2004-04-09 2005-10-13 Miles Paschini System and method for distributing personal identification numbers over a computer network
US7676030B2 (en) 2002-12-10 2010-03-09 Ewi Holdings, Inc. System and method for personal identification number distribution and delivery
FI20001740A (en) * 2000-08-02 2002-02-03 Nokia Networks Oy Defining the services to be achieved through the subscriber relationship
US7000001B2 (en) * 2000-09-12 2006-02-14 Research In Motion Limited Bookmark beacon system and method
US6959183B2 (en) * 2000-10-20 2005-10-25 Leap Wireless International, Inc. Operations method for providing wireless communication services and network and system for delivering same
US8000679B2 (en) * 2000-10-20 2011-08-16 Cricket Communications, Inc. Business method for providing wireless communication services and network and system for delivering same
US7457777B1 (en) * 2000-11-13 2008-11-25 At&T Intellectual Property I, L.P. Carried-forward service units and commoditization thereof
US6487401B2 (en) * 2000-12-18 2002-11-26 Sbc Technology Resources, Inc. Prepaid wireless telephone account regeneration in a wireless access protocol system
US7242922B2 (en) * 2000-12-29 2007-07-10 Vesta Corporation Toll free calling account recharge system and method
US8527410B2 (en) * 2001-02-19 2013-09-03 Nokia Corporation Control of billing in a communications system
GB0107925D0 (en) * 2001-03-29 2001-05-23 Nokia Networks Oy Content charging
US7529700B1 (en) * 2001-07-10 2009-05-05 Wageworks, Inc. Single-source multi-conduit apparatuses and methods for adjudicating pretax expenses
GB0119488D0 (en) * 2001-08-10 2001-10-03 Cellectivity Ltd E-commerce method for mobile telephones
US8600924B2 (en) 2001-11-14 2013-12-03 Retaildna, Llc Method and system to manage multiple party rewards using a single account and artificial intelligence
US20080208787A1 (en) 2001-11-14 2008-08-28 Retaildna, Llc Method and system for centralized generation of a business executable using genetic algorithms and rules distributed among multiple hardware devices
US8577819B2 (en) 2001-11-14 2013-11-05 Retaildna, Llc Method and system to manage multiple party rewards using a single account and artificial intelligence
US7327833B2 (en) * 2002-03-20 2008-02-05 At&T Bls Intellectual Property, Inc. Voice communications menu
FI116169B (en) * 2002-04-24 2005-09-30 Comptel Corp Procedure for managing customer accounts in connection with Pre-Paid IN documentation and Pre-Paid mediator
US20040185827A1 (en) * 2002-05-03 2004-09-23 Michael Parks System and method for replenishing an account
US20030208444A1 (en) * 2002-05-06 2003-11-06 Hermann Sauer Payment system and method
US7509117B2 (en) * 2002-05-31 2009-03-24 Nokia Corporation Apparatus, and associated method, for notifying a user in a radio communication system of a commercially-related transaction
EP1512096A1 (en) * 2002-06-10 2005-03-09 Rudolph Volker Electronic means of payment having individually adjustable security features for the internet or mobile networks
US7539629B1 (en) * 2002-06-20 2009-05-26 At&T Intellectual Property I, L.P. System and method for replenishing a wireless terminal account
US7209890B1 (en) * 2002-06-20 2007-04-24 Bellsouth Intellectual Property Corp. System and method for replenishing a wireless terminal account
US7039593B2 (en) * 2002-06-20 2006-05-02 Robert David Sager Payment convergence system and method
TW537466U (en) * 2002-08-01 2003-06-11 Handlink Technologies Inc Portable network transmission device
JP4199503B2 (en) * 2002-09-20 2008-12-17 富士通株式会社 System usage support method, server, program
WO2004027564A2 (en) 2002-09-20 2004-04-01 Assurant, Inc Systems and methods for providing insurance and non-insurance products
US8783561B2 (en) 2006-07-14 2014-07-22 Modiv Media, Inc. System and method for administering a loyalty program and processing payments
US10657561B1 (en) 2008-08-20 2020-05-19 Modiv Media, Inc. Zone tracking system and method
US10430798B2 (en) 2002-10-23 2019-10-01 Matthew Volpi System and method of a media delivery services platform for targeting consumers in real time
US9811836B2 (en) 2002-10-23 2017-11-07 Modiv Media, Inc System and method of a media delivery services platform for targeting consumers in real time
US11257094B2 (en) 2002-10-23 2022-02-22 Catalina Marketing Corporation System and method of a media delivery services platform for targeting consumers in real time
US8626130B2 (en) * 2005-08-23 2014-01-07 Modiv Media, Inc. System and method for user controlled log-in; interacting and log-out
US10205721B2 (en) 2002-12-10 2019-02-12 Ewi Holdings, Inc. System and method for distributing personal identification numbers over a computer network
US20040193752A1 (en) * 2003-01-02 2004-09-30 Harpreet Singh System and method for providing fee-based data services
EP1435596A1 (en) * 2003-01-02 2004-07-07 Toshiba Corporation System and method for providing fee-based data services to mobile users
US20040193751A1 (en) * 2003-01-02 2004-09-30 Harpreet Singh System and method for providing fee-based data services
EP1450316B1 (en) * 2003-02-21 2014-08-27 Swisscom AG Method and system for administration of a financial account
US7333809B2 (en) * 2003-03-18 2008-02-19 At&T Mobility Ii Llc Multi-standard prepaid communication services
WO2004107280A2 (en) 2003-05-28 2004-12-09 Ewi Holdings, Inc. System and method for electronic prepaid account replenishment
AU2004260190A1 (en) 2003-07-15 2005-02-03 American Express Travel Related Services Company, Inc. System and method for activating or changing the status of an account associated with a prepaid card
US10621521B1 (en) * 2003-07-22 2020-04-14 Versata Development Group, Inc. Efficient reprocessing of compensation calculations
US20080312941A1 (en) * 2007-06-14 2008-12-18 Qualcomm Incorporated Separable billing for personal data services
EP1664687A4 (en) * 2003-09-12 2009-01-14 Rsa Security Inc System and method for risk based authentication
WO2005043274A2 (en) * 2003-11-04 2005-05-12 Ebiz.Mobility Ltd. Universal mobile electronic commerce
US8069113B2 (en) * 2003-12-17 2011-11-29 Fmr Llc Financial account management
GB0329499D0 (en) * 2003-12-19 2004-01-28 Nokia Corp Communication network
US7450928B1 (en) * 2004-01-09 2008-11-11 At&T Mobility Ii Llc Methods for providing overdraft protection for post-paid communication service plans
US8554876B2 (en) * 2004-01-23 2013-10-08 Hewlett-Packard Development Company, L.P. User profile service
US7280644B2 (en) 2004-12-07 2007-10-09 Ewi Holdings, Inc. Transaction processing platform for faciliating electronic distribution of plural prepaid services
US11475436B2 (en) 2010-01-08 2022-10-18 Blackhawk Network, Inc. System and method for providing a security code
US11599873B2 (en) 2010-01-08 2023-03-07 Blackhawk Network, Inc. Systems and methods for proxy card and/or wallet redemption card transactions
ES2297427T3 (en) * 2004-06-03 2008-05-01 Telefonaktiebolaget Lm Ericsson (Publ) CHARGE MECHANISMS FOR MULTIMEDIA IP SERVICES.
US8762238B2 (en) * 2004-06-09 2014-06-24 Syncada Llc Recurring transaction processing system and approach
EP1782255A4 (en) 2004-06-09 2009-04-29 Us Bancorp Licensing Inc Transaction processing with core and distributor processor implementations
EP1782256A4 (en) 2004-06-09 2009-05-06 Us Bancorp Licensing Inc Order-resource fulfillment and management system and approach
JP2006085353A (en) 2004-09-15 2006-03-30 Nec Corp Content distribution system, method therefor, accounting device, content distribution device and program
FR2878100B1 (en) * 2004-11-17 2007-05-11 Cit Alcatel METHOD OF ESTABLISHING CONNECTIONS FOR ACCESSING USER TERMINALS TO DATA NETWORKS
US20060116903A1 (en) * 2004-11-30 2006-06-01 Assurant Solutions Systems and methods for providing insurance coverage to a customer
JP4672351B2 (en) * 2004-12-07 2011-04-20 株式会社日立製作所 Telephone exchange system
FI20041668A0 (en) * 2004-12-23 2004-12-23 Nokia Corp A method for generating debit features
US20060167792A1 (en) * 2004-12-29 2006-07-27 Hahn-Carlson Dean W Multi-supplier transaction and payment programmed processing system and approach
CA2596257C (en) * 2005-01-28 2016-05-17 Cardinal Commerce Corporation System and method for conversion between internet and non-internet based transactions
US7532875B1 (en) 2005-02-18 2009-05-12 Virgin Mobile Usa, Llc Scaleable communications management network
US20060233332A1 (en) * 2005-03-24 2006-10-19 Toms Alvin D Credit worthiness rating method
US20060229998A1 (en) * 2005-03-31 2006-10-12 Mark Harrison Payment via financial service provider using network-based device
US20060258397A1 (en) * 2005-05-10 2006-11-16 Kaplan Mark M Integrated mobile application server and communication gateway
US7970671B2 (en) * 2005-04-12 2011-06-28 Syncada Llc Automated transaction processing system and approach with currency conversion
ATE347776T1 (en) * 2005-05-25 2006-12-15 Cit Alcatel TELECOMMUNICATION SERVICES
US8606224B2 (en) * 2005-05-31 2013-12-10 Telefonaktiebolaget L M Ericsson (Publ) Method and system for delivering advice of charge in a communications system
JP2008543231A (en) * 2005-06-03 2008-11-27 エイティアンドティ・モビリティ・ツー・エルエルシー System and method for providing airtime shortage protection
US7831520B2 (en) * 2005-06-28 2010-11-09 Ebay Inc. Mobile device communication system
US7706792B1 (en) 2005-08-10 2010-04-27 At&T Mobility Ii Llc Intelligent customer care support
US20070043639A1 (en) * 2005-08-19 2007-02-22 Tabs Mark A Systems and methods for monitoring financial positions
US20070043638A1 (en) * 2005-08-19 2007-02-22 Tabs Mark A System architecture and related methods for monitoring financial positions of an entity on a group-wide basis
US7565506B2 (en) 2005-09-08 2009-07-21 Qualcomm Incorporated Method and apparatus for delivering content based on receivers characteristics
US8528029B2 (en) 2005-09-12 2013-09-03 Qualcomm Incorporated Apparatus and methods of open and closed package subscription
US8893179B2 (en) 2005-09-12 2014-11-18 Qualcomm Incorporated Apparatus and methods for providing and presenting customized channel information
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US7697827B2 (en) 2005-10-17 2010-04-13 Konicek Jeffrey C User-friendlier interfaces for a camera
US8533358B2 (en) 2005-11-08 2013-09-10 Qualcomm Incorporated Methods and apparatus for fragmenting system information messages in wireless networks
US8600836B2 (en) 2005-11-08 2013-12-03 Qualcomm Incorporated System for distributing packages and channels to a device
US8571570B2 (en) 2005-11-08 2013-10-29 Qualcomm Incorporated Methods and apparatus for delivering regional parameters
GB0525244D0 (en) * 2005-12-12 2006-01-18 Nokia Corp Providing communication service sessions
US20070208618A1 (en) * 2006-03-06 2007-09-06 First Data Corporation Coupon code systems and methods
US7818264B2 (en) 2006-06-19 2010-10-19 Visa U.S.A. Inc. Track data encryption
AU2007201639B2 (en) * 2006-04-17 2009-12-10 Anthony J. Bayne System and Method for the Integrated Distribution of Advertising via the Internet and Mobile Terminals
US20070244752A1 (en) * 2006-04-17 2007-10-18 Anthony Jeremiah Bayne System and method for the integrated distribution of advertising via the internet and mobile terminals
DE102006019465B4 (en) * 2006-04-26 2008-01-03 Siemens Ag Procedures and server for managing subscription fees
US7680737B2 (en) * 2006-07-06 2010-03-16 Moneygram International, Inc. Systems and methods for processing payments with payment review features
US8069084B2 (en) 2006-07-14 2011-11-29 Wells Fargo Bank, N.A. Customer controlled account, system, and process
WO2011085241A1 (en) 2010-01-08 2011-07-14 Blackhawk Network, Inc. A system for processing, activating and redeeming value added prepaid cards
US10296895B2 (en) 2010-01-08 2019-05-21 Blackhawk Network, Inc. System for processing, activating and redeeming value added prepaid cards
US20080057916A1 (en) * 2006-08-29 2008-03-06 James Gamm Real-time, interactive balance check for wireless service
US20080109352A1 (en) * 2006-09-12 2008-05-08 Daniel Csoka Systems and methods for transferring funds from a sending account
US20090070257A1 (en) * 2006-09-12 2009-03-12 Daniel Csoka Systems and methods for transferring funds from a sending account
US20080077514A1 (en) * 2006-09-19 2008-03-27 Hart Matt E Method and apparatus for performing a financial transaction
US20170011391A1 (en) * 2006-09-24 2017-01-12 Rfcyber Corp. Method and apparatus for mobile payment
DE102006047114A1 (en) * 2006-09-27 2008-04-03 T-Mobile International Ag & Co. Kg A method for providing a converged message service to at least one terminal in a mobile network system and corresponding work item
US9025742B1 (en) * 2006-10-03 2015-05-05 United Services Automobile Association (Usaa) Method and system for providing targeted messages
US20110029404A1 (en) * 2006-10-06 2011-02-03 Hahn-Carlson Dean W Transaction payables processing system and approach
US8712884B2 (en) * 2006-10-06 2014-04-29 Syncada Llc Transaction finance processing system and approach
EP2090128B1 (en) 2006-11-01 2012-06-06 Nokia Corporation Broadcast roaming
TWI326544B (en) 2006-11-15 2010-06-21 Ind Tech Res Inst An intelligent heterogeneous network packet dispatcher methodology
US8472598B2 (en) * 2006-11-30 2013-06-25 Motorola Mobility Llc Prepaying usage time for another communication device
JP5550068B2 (en) * 2006-12-18 2014-07-16 ヴィザ ケープ タウン (プロプライエタリー) リミテッド Payment system for electronic data
US8666892B2 (en) * 2006-12-19 2014-03-04 Datacap Systems, Inc. Electronic payment processing system
US7626504B2 (en) * 2007-04-13 2009-12-01 At&T Intellectual Property I, L.P. System and apparatus for silencing communication devices
CN101711395A (en) * 2007-04-19 2010-05-19 阿鲁策株式会社 Electronic payment system, electronic payment server, negotialble value providing device, mobile communication terminal, and electronic payment method
US8090343B2 (en) 2007-05-29 2012-01-03 At&T Mobility Ii Llc Optimized camel triggering for prepaid calling
US8165938B2 (en) * 2007-06-04 2012-04-24 Visa U.S.A. Inc. Prepaid card fraud and risk management
US7983655B2 (en) 2007-06-20 2011-07-19 At&T Mobility Ii Llc Conditional call treatment for prepaid calls
US20100250368A1 (en) * 2007-06-22 2010-09-30 My Screen Mobile Inc. System and method of mobile device advertising
US20080318559A1 (en) * 2007-06-22 2008-12-25 Porco Gino M System and method of mobile device advertising
US7945238B2 (en) 2007-06-28 2011-05-17 Kajeet, Inc. System and methods for managing the utilization of a communications device
US8929857B2 (en) 2007-06-28 2015-01-06 Kajeet, Inc. Policy management of electronic devices
US8090344B2 (en) 2007-07-23 2012-01-03 At&T Mobility Ii Llc Dynamic location-based rating for prepaid calls
GB2452699B (en) * 2007-08-24 2012-08-01 King S College London Mobility and quality of service
US8160544B2 (en) * 2007-08-27 2012-04-17 At&T Intellectual Property I, L.P. Methods and platforms for refreshing a pre-paid account upon detecting the occurrence of a refresh triggering event
US20090061856A1 (en) * 2007-08-28 2009-03-05 Cingular Wireless Ii, Llc Peak off-peak rating for prepaid terminating calls
US8774798B2 (en) 2007-08-28 2014-07-08 At&T Mobility Ii Llc Determining capability to provide dynamic local time updates in a prepaid terminating call
US20090061868A1 (en) * 2007-08-28 2009-03-05 Cingular Wireless Ii, Llc Decisionmaking for dynamic local time updates in a prepaid terminating call
US8108257B2 (en) * 2007-09-07 2012-01-31 Yahoo! Inc. Delayed advertisement insertion in videos
DE102007045909A1 (en) * 2007-09-26 2009-08-06 T-Mobile Internationale Ag Method for protection against viruses / spam in mobile networks
US8180321B2 (en) * 2007-09-26 2012-05-15 At&T Mobility Ii Llc Recovery of lost revenue in prepaid calls
US20090089207A1 (en) * 2007-09-27 2009-04-02 Verizon Business Network Services Inc. Prepaid budget calling accounts with overruns billed to a credit card
US20090106151A1 (en) * 2007-10-17 2009-04-23 Mark Allen Nelsen Fraud prevention based on risk assessment rule
US8775475B2 (en) * 2007-11-09 2014-07-08 Ebay Inc. Transaction data representations using an adjacency matrix
US8791948B2 (en) * 2007-11-09 2014-07-29 Ebay Inc. Methods and systems to generate graphical representations of relationships between persons based on transactions
US8046324B2 (en) 2007-11-30 2011-10-25 Ebay Inc. Graph pattern recognition interface
US8751337B2 (en) * 2008-01-25 2014-06-10 Syncada Llc Inventory-based payment processing system and approach
US8693737B1 (en) * 2008-02-05 2014-04-08 Bank Of America Corporation Authentication systems, operations, processing, and interactions
US8213585B2 (en) * 2008-02-07 2012-07-03 Hewlett-Packard Development Company, L.P. Automated distribution and indexing of prepaid calling card information
US10540712B2 (en) 2008-02-08 2020-01-21 The Pnc Financial Services Group, Inc. User interface with controller for selectively redistributing funds between accounts
US8401938B1 (en) 2008-05-12 2013-03-19 The Pnc Financial Services Group, Inc. Transferring funds between parties' financial accounts
US8751385B1 (en) 2008-05-15 2014-06-10 The Pnc Financial Services Group, Inc. Financial email
US8165933B2 (en) * 2008-05-23 2012-04-24 Bank Of America Corporation Systems, methods, and computer program products for performing item level transaction processing
EP2321776A4 (en) * 2008-07-21 2012-01-04 Syncada Llc Resource-allocation processing system and approach with adaptive-assessment processing
WO2010011681A1 (en) * 2008-07-21 2010-01-28 Syncada Llc Resource-allocation processing system and approach with resource pooling
US8447669B2 (en) 2008-08-26 2013-05-21 Visa U.S.A. Inc. System and method for implementing financial assistance programs
CN101667275A (en) * 2008-09-04 2010-03-10 阿里巴巴集团控股有限公司 Off-line recharge method and system
US8756082B1 (en) * 2008-11-25 2014-06-17 Allstate Insurance Company Virtuous cycle business growth
CN103400294B (en) * 2008-11-26 2017-05-24 电子创新控股私人有限公司 Credit provision system and method
GB2466226B (en) 2008-12-15 2012-11-14 King S College London Improvements in or relating to network mobility
GB2466225B (en) * 2008-12-15 2013-10-02 King S College London Inter-access network handover
US8965798B1 (en) 2009-01-30 2015-02-24 The Pnc Financial Services Group, Inc. Requesting reimbursement for transactions
US10891036B1 (en) * 2009-01-30 2021-01-12 The Pnc Financial Services Group, Inc. User interfaces and system including same
TWI496097B (en) * 2009-02-10 2015-08-11 Alibaba Group Holding Ltd Off - line value - added method and system
US8249552B1 (en) * 2009-03-04 2012-08-21 Sprint Communications Company L.P. Pre and post-paid service plan manager
JP2010244329A (en) * 2009-04-07 2010-10-28 Sony Corp Information processing apparatus and information processing method, communication apparatus, and communication method, and information processing system
US8600873B2 (en) * 2009-05-28 2013-12-03 Visa International Service Association Managed real-time transaction fraud analysis and decisioning
US20100325040A1 (en) * 2009-06-23 2010-12-23 Craig Stephen Etchegoyen Device Authority for Authenticating a User of an Online Service
US9075958B2 (en) 2009-06-24 2015-07-07 Uniloc Luxembourg S.A. Use of fingerprint with an on-line or networked auction
US10068282B2 (en) 2009-06-24 2018-09-04 Uniloc 2017 Llc System and method for preventing multiple online purchases
US20110004498A1 (en) * 2009-07-01 2011-01-06 International Business Machines Corporation Method and System for Identification By A Cardholder of Credit Card Fraud
US20110047052A1 (en) * 2009-08-18 2011-02-24 Kevin Terrill Cornish Method and process for an energy management system for setting and adjusting a minimum energy reserve for a rechargeable energy storage device
US8214853B2 (en) * 2009-09-02 2012-07-03 Ericsson Television, Inc Systems and methods for providing content to a subscriber through a foreign service provider and for facilitating the subscriber incurring a fee for viewing the content
CN101646153A (en) * 2009-09-03 2010-02-10 中兴通讯股份有限公司 Payment system, method and related device of mobile telephone supporting roaming user
US20110131132A1 (en) * 2009-11-27 2011-06-02 Eazybreak Oy System and method for managing subscriber account
US10037526B2 (en) 2010-01-08 2018-07-31 Blackhawk Network, Inc. System for payment via electronic wallet
US8321339B2 (en) * 2010-01-15 2012-11-27 Apollo Enterprise Solutions, Inc. System and method for resolving transactions with variable offer parameter selection capabilities
US20110191238A1 (en) * 2010-01-29 2011-08-04 Bank Of America Corporation Variable merchant settlement options
US20110225067A1 (en) * 2010-03-12 2011-09-15 The Western Union Company Fraud prevention using customer and agent facing devices
US8780115B1 (en) 2010-04-06 2014-07-15 The Pnc Financial Services Group, Inc. Investment management marketing tool
US8791949B1 (en) 2010-04-06 2014-07-29 The Pnc Financial Services Group, Inc. Investment management marketing tool
US8458088B2 (en) 2010-04-08 2013-06-04 The Western Union Company Money transfer smart phone methods and systems
US20120198046A1 (en) * 2010-04-29 2012-08-02 Mehul Jayant Shah Mobile device bandwidth throttling
TWI425437B (en) * 2010-05-21 2014-02-01 Mitake Information Corp System and method for downloading a financial software of a touch-screen mobile apparatus
US20120130731A1 (en) * 2010-06-27 2012-05-24 Matt Steven Canetto Scheduled funds transfer platform apparatuses, methods and systems
JP5633730B2 (en) * 2010-06-28 2014-12-03 ソニー株式会社 Information processing apparatus and method, and program
US10878404B2 (en) * 2010-06-29 2020-12-29 Feitian Technologies Co., Ltd. Method for operating an e-purse
US8423444B1 (en) 2010-07-02 2013-04-16 The Pnc Financial Services Group, Inc. Investor personality tool
US11475523B1 (en) 2010-07-02 2022-10-18 The Pnc Financial Services Group, Inc. Investor retirement lifestyle planning tool
US8417614B1 (en) 2010-07-02 2013-04-09 The Pnc Financial Services Group, Inc. Investor personality tool
US11475524B1 (en) 2010-07-02 2022-10-18 The Pnc Financial Services Group, Inc. Investor retirement lifestyle planning tool
CN102137373B (en) * 2010-08-16 2014-03-12 华为技术有限公司 QoS (Quality of Service) control method, device and system based on charging system
AU2011293250A1 (en) 2010-08-27 2013-03-21 Blackhawk Network, Inc. Prepaid card with savings feature
US20120209677A1 (en) 2010-10-20 2012-08-16 Mehta Kaushal N Person-2-person social network marketing apparatuses, methods and systems
WO2012106655A2 (en) 2011-02-05 2012-08-09 Visa International Service Association Merchant-consumer bridging platform apparatuses, methods and systems
WO2012109628A2 (en) 2011-02-10 2012-08-16 Visa International Service Assocation Electronic coupon issuance and redemption apparatuses, methods and systems
SG193481A1 (en) 2011-02-16 2013-10-30 Visa Int Service Ass Snap mobile payment apparatuses, methods and systems
US10586227B2 (en) 2011-02-16 2020-03-10 Visa International Service Association Snap mobile payment apparatuses, methods and systems
WO2012116125A1 (en) 2011-02-22 2012-08-30 Visa International Service Association Universal electronic payment apparatuses, methods and systems
US9665908B1 (en) 2011-02-28 2017-05-30 The Pnc Financial Services Group, Inc. Net worth analysis tools
US8321316B1 (en) 2011-02-28 2012-11-27 The Pnc Financial Services Group, Inc. Income analysis tools for wealth management
US9852470B1 (en) 2011-02-28 2017-12-26 The Pnc Financial Services Group, Inc. Time period analysis tools for wealth management transactions
AU2012223415B2 (en) 2011-02-28 2017-05-18 Visa International Service Association Secure anonymous transaction apparatuses, methods and systems
US8374940B1 (en) 2011-02-28 2013-02-12 The Pnc Financial Services Group, Inc. Wealth allocation analysis tools
WO2012122060A1 (en) 2011-03-04 2012-09-13 Visa International Service Association Cloud service facilitator apparatuses, methods and systems
US10733570B1 (en) 2011-04-19 2020-08-04 The Pnc Financial Services Group, Inc. Facilitating employee career development
US9646291B2 (en) 2011-05-11 2017-05-09 Visa International Service Association Electronic receipt manager apparatuses, methods and systems
MX2013013166A (en) 2011-05-11 2014-09-01 Mark Itwaru Split mobile payment system.
US8538845B2 (en) 2011-06-03 2013-09-17 Mozido, Llc Monetary transaction system
CN103797500A (en) 2011-06-03 2014-05-14 维萨国际服务协会 Virtual wallet card selection apparatuses, methods and systems
US9198038B2 (en) * 2011-06-13 2015-11-24 Qualcomm Incorporated Apparatus and methods of identity management in a multi-network system
US20120323777A1 (en) * 2011-06-20 2012-12-20 Liberty Michael A Business to business mobile vault
US10121129B2 (en) 2011-07-05 2018-11-06 Visa International Service Association Electronic wallet checkout platform apparatuses, methods and systems
US9582598B2 (en) 2011-07-05 2017-02-28 Visa International Service Association Hybrid applications utilizing distributed models and views apparatuses, methods and systems
US9355393B2 (en) 2011-08-18 2016-05-31 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10438176B2 (en) 2011-07-17 2019-10-08 Visa International Service Association Multiple merchant payment processor platform apparatuses, methods and systems
JP2013536516A (en) * 2011-07-27 2013-09-19 網銀國際股▲分▼有限公司 Payment method for portable device
US8838575B2 (en) * 2011-08-03 2014-09-16 Sap Ag Generic framework for historical analysis of business objects
US20130046689A1 (en) * 2011-08-16 2013-02-21 Bank Of America Corporation System and Method for Facilitating Transactions
US10318941B2 (en) 2011-12-13 2019-06-11 Visa International Service Association Payment platform interface widget generation apparatuses, methods and systems
US10825001B2 (en) 2011-08-18 2020-11-03 Visa International Service Association Multi-directional wallet connector apparatuses, methods and systems
US10242358B2 (en) 2011-08-18 2019-03-26 Visa International Service Association Remote decoupled application persistent state apparatuses, methods and systems
US9710807B2 (en) 2011-08-18 2017-07-18 Visa International Service Association Third-party value added wallet features and interfaces apparatuses, methods and systems
US8635134B2 (en) * 2011-09-07 2014-01-21 Fiserv, Inc. Systems and methods for optimizations involving insufficient funds (NSF) conditions
US9117225B2 (en) 2011-09-16 2015-08-25 Visa International Service Association Apparatuses, methods and systems for transforming user infrastructure requests inputs to infrastructure design product and infrastructure allocation outputs
US10223730B2 (en) 2011-09-23 2019-03-05 Visa International Service Association E-wallet store injection search apparatuses, methods and systems
US10637820B2 (en) 2011-10-21 2020-04-28 Uniloc 2017 Llc Local area social networking
US9137389B2 (en) 2011-11-08 2015-09-15 Kajeet, Inc. Master limits and filters for electronic devices
US10438196B2 (en) 2011-11-21 2019-10-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
US9208488B2 (en) 2011-11-21 2015-12-08 Mozido, Inc. Using a mobile wallet infrastructure to support multiple mobile wallet providers
US9953378B2 (en) 2012-04-27 2018-04-24 Visa International Service Association Social checkout widget generation and integration apparatuses, methods and systems
WO2013090611A2 (en) 2011-12-13 2013-06-20 Visa International Service Association Dynamic widget generator apparatuses, methods and systems
CN103186853B (en) * 2011-12-31 2016-07-13 北大方正集团有限公司 A kind of server end and client method of mobile payment, Apparatus and system
US10223710B2 (en) 2013-01-04 2019-03-05 Visa International Service Association Wearable intelligent vision device apparatuses, methods and systems
US10262148B2 (en) 2012-01-09 2019-04-16 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US11308227B2 (en) 2012-01-09 2022-04-19 Visa International Service Association Secure dynamic page content and layouts apparatuses, methods and systems
US8918080B2 (en) 2012-01-17 2014-12-23 Kajeet, Inc. Mobile device management
US10169812B1 (en) 2012-01-20 2019-01-01 The Pnc Financial Services Group, Inc. Providing financial account information to users
US10643191B2 (en) * 2012-01-27 2020-05-05 Visa International Service Association Mobile services remote deposit capture
WO2013116153A1 (en) * 2012-01-30 2013-08-08 DoDat Process Technology, LLC Distributive on-demand administrative tasking apparatuses, methods and systems
AU2013214801B2 (en) 2012-02-02 2018-06-21 Visa International Service Association Multi-source, multi-dimensional, cross-entity, multimedia database platform apparatuses, methods and systems
CN103260143A (en) * 2012-02-15 2013-08-21 富泰华工业(深圳)有限公司 Communication fee transfer system and communication fee transfer method
JP4970629B1 (en) * 2012-02-29 2012-07-11 楽天株式会社 Information processing apparatus, information processing method, information processing program, and recording medium
US11042870B2 (en) 2012-04-04 2021-06-22 Blackhawk Network, Inc. System and method for using intelligent codes to add a stored-value card to an electronic wallet
WO2013172852A1 (en) * 2012-05-18 2013-11-21 Jpmorgan Chase Bank, N.A. Dynamic management and netting of transactions using executable rules
US9014662B1 (en) * 2012-06-25 2015-04-21 Sprint Communications Company L.P. Pre-paid phone cash wallet
US8699993B2 (en) * 2012-08-03 2014-04-15 Tracfone Wireless, Inc. Device initiated replenishment procedures for wireless devices
KR20140020055A (en) * 2012-08-07 2014-02-18 주식회사 케이티 Payment method and system
US10154483B2 (en) 2012-09-12 2018-12-11 Qualcomm Incorporated Coverage enhancement techniques for machine type communication devices in a wireless network
CA2887033C (en) * 2012-10-04 2023-09-26 Pay It Simple Ltd. Methods, system and associated computer executable code for facilitating credit transactions
CA2892013C (en) 2012-11-20 2022-11-22 Blackhawk Network, Inc. System and method for using intelligent codes in conjunction with stored-value cards
US20140248908A1 (en) 2013-03-01 2014-09-04 Uniloc Luxembourg S.A. Pedestrian traffic monitoring and analysis
WO2014151842A2 (en) 2013-03-14 2014-09-25 Movencorp Inc. Methods and apparatus for promoting financial behavioral change
WO2014165974A1 (en) * 2013-04-12 2014-10-16 Riavera Corp. Mobile payment system using subaccounts of account holder
CN103413216B (en) * 2013-05-16 2018-02-09 深圳市淘淘谷信息技术有限公司 A kind of more account management methods of payment
US10757267B2 (en) 2013-06-13 2020-08-25 Kajeet, Inc. Platform for enabling sponsors to sponsor functions of a computing device
US10313532B2 (en) 2013-06-13 2019-06-04 Kajeet, Inc. Platform for enabling users to sign up for sponsored functions on computing devices
KR20140147906A (en) * 2013-06-19 2014-12-31 (주)토스트씨 Apparatus and method for downloading contents
US9026464B2 (en) * 2013-08-15 2015-05-05 Teleperformance SA Securely and efficiently processing telephone orders
CN104717598A (en) * 2013-12-13 2015-06-17 香港优克网络技术有限公司 Service sharing system and device
US9256876B2 (en) 2014-02-03 2016-02-09 Fmr Llc Real-time spend management with savings goals
US9767471B1 (en) 2014-03-24 2017-09-19 Square, Inc. Determining recommendations from buyer information
KR101996586B1 (en) 2014-09-18 2019-07-04 후아웨이 테크놀러지 컴퍼니 리미티드 Information display method, terminal and server
US10565642B1 (en) 2014-10-23 2020-02-18 Square, Inc. Inventory management with capital advance
US11216468B2 (en) 2015-02-08 2022-01-04 Visa International Service Association Converged merchant processing apparatuses, methods and systems
US11017369B1 (en) 2015-04-29 2021-05-25 Square, Inc. Cloud-based inventory and discount pricing management system
CN106296154B (en) * 2015-06-11 2021-08-24 创新先进技术有限公司 Transaction processing method and system
US10949796B1 (en) 2015-07-15 2021-03-16 Square, Inc. Coordination of inventory ordering across merchants
US10909486B1 (en) 2015-07-15 2021-02-02 Square, Inc. Inventory processing using merchant-based distributed warehousing
CN106452814B (en) * 2015-08-10 2019-11-26 阿里巴巴集团控股有限公司 A kind of method and apparatus using external account operating resource
US20170116584A1 (en) * 2015-10-21 2017-04-27 Mastercard International Incorporated Systems and Methods for Identifying Payment Accounts to Segments
US20170116604A1 (en) 2015-10-21 2017-04-27 Mastercard International Incorporated Systems and Methods for Identifying Payment Accounts to Segments
US9792597B1 (en) 2015-10-30 2017-10-17 Square, Inc. Product catalog services
US20170186003A1 (en) * 2015-12-28 2017-06-29 Ncr Corporation Secondary authentication of network transactions
US20170213213A1 (en) * 2016-01-25 2017-07-27 Sigue Corporation Enhanced authentication security applicable in an at least partially insecure network environment
US10115092B1 (en) 2016-03-04 2018-10-30 Sprint Communications Company L.P. Service composition in a mobile communication device application framework
US10529016B2 (en) 2016-03-18 2020-01-07 Mastercard International Incorporated Method and system for pre-transaction installment payment solution and simulation of installment
US20170344985A1 (en) 2016-05-25 2017-11-30 Netspend Corporation System and method for account security
US10152315B1 (en) * 2016-07-27 2018-12-11 Intuit Inc. Live rule deployment with deployment log
CN106651565A (en) * 2016-12-06 2017-05-10 中国银联股份有限公司 Recharge transferring method, processing method and recharge transferring platform
US20180322523A1 (en) * 2017-05-05 2018-11-08 Walmart Apollo, Llc Rules-based voucher management system and method for processing self-service substantiation voucher
EP3416122A1 (en) * 2017-06-15 2018-12-19 IDEMIA France Mobile payment roaming
CN107705108A (en) * 2017-09-15 2018-02-16 公安县凯翔网络软件开发有限公司 Overseas prepaid mobile phone recharging platform
US10970459B2 (en) * 2017-12-07 2021-04-06 Paypal, Inc. Dynamic web content based on contextual profile
US10318569B1 (en) 2017-12-29 2019-06-11 Square, Inc. Smart inventory tags
US11093972B1 (en) * 2018-03-18 2021-08-17 Edatanetworks Inc Linking a transaction between a merchant and a resident of the same vicinity to the resident viewing the merchant broadcast advertisement
US10838739B2 (en) 2018-04-19 2020-11-17 Circle Media Labs Inc. Network-connected computing devices and methods for executing operating programs in RAM memory
CN109191110B (en) * 2018-07-27 2023-05-23 创新先进技术有限公司 Post-payment transaction data processing method, device, processing equipment and server
US11861579B1 (en) 2018-07-31 2024-01-02 Block, Inc. Intelligent inventory system
CN109189398B (en) * 2018-08-21 2022-05-24 郑州云海信息技术有限公司 System, method and device for optimizing jenkins compiling construction space
US10878394B1 (en) 2018-11-29 2020-12-29 Square, Inc. Intelligent inventory recommendations
US11790368B2 (en) 2019-03-05 2023-10-17 International Business Machines Corporation Auto-evolving database endorsement policies
CN111738727B (en) * 2019-03-25 2023-02-28 顺丰速运有限公司 Settlement method and settlement device
CN110766399B (en) * 2019-10-23 2023-03-24 广东岭南通股份有限公司 Method, device and system for aggregating and recharging all-in-one cards
US20210133756A1 (en) * 2019-10-30 2021-05-06 Bank Of America Corporation Extended payment instrument
US11611601B1 (en) * 2021-07-07 2023-03-21 Eventuall, Inc. Event presentation system for hosting panel discussions with remote audience participation
US20230054343A1 (en) * 2021-08-23 2023-02-23 Bank Of America Corporation System and method for generating two-sided electronic interaction requests for completing resource transfers
JP7362837B1 (en) 2022-05-25 2023-10-17 株式会社インターネットイニシアティブ Method, information processing device and system

Family Cites Families (118)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4087630A (en) 1977-05-12 1978-05-02 Centigram Corporation Continuous speech recognition apparatus
US4439636A (en) 1982-03-09 1984-03-27 Martha Newkirk Credit card actuated telecommunication access network
US5008926A (en) 1986-07-17 1991-04-16 Efrat Future Technology Ltd. Message management system
US4825130A (en) 1987-04-14 1989-04-25 Centigram Corporation Dispatch board system
US4807275A (en) 1987-04-14 1989-02-21 Centigram Corporation Dispatch board system with displays for indicating the status of various messages
FR2629296B1 (en) 1988-03-28 1994-05-06 Schlumberger Industries PRE-PAYMENT INFORMATION TRANSMISSION SYSTEM
US4975942A (en) 1989-07-21 1990-12-04 The Boston Communications Group Credit/calling card pay telephone method and system employing telephone unit local card-checking and other intelligence cooperative with local personal host computer
JP2554380B2 (en) * 1990-02-28 1996-11-13 株式会社テック Credit terminal
US5003584A (en) 1990-04-16 1991-03-26 At&T Bell Laboratories Method and apparatus for the billing of value-added communication calls
US5222120A (en) 1990-04-23 1993-06-22 Mci Communications Corporation Long distance telephone switching system with enhanced subscriber services
US5301223A (en) 1990-05-22 1994-04-05 Cellular Technical Services Company, Inc. Cellular telephone system with remote programming, voice responsive registration and real time billing
WO1992007327A1 (en) 1990-10-12 1992-04-30 Tpi, Inc. Telecommunications booth and method of use
US5265155A (en) 1991-07-31 1993-11-23 Integrated Communications, Ltd. Method and apparatus for prepayment of telecommunication connections in a telecommunication switching network
US5148474A (en) 1991-08-21 1992-09-15 Nancy Haralambopoulos Interactive value-added telecommunications system and method
US5206899A (en) 1991-09-05 1993-04-27 At&T Bell Laboratories Arrangement for outbound telecommunications
US5276444A (en) 1991-09-23 1994-01-04 At&T Bell Laboratories Centralized security control system
US5265033A (en) 1991-09-23 1993-11-23 Atm Communications International, Inc. ATM/POS based electronic mail system
US5349636A (en) 1991-10-28 1994-09-20 Centigram Communications Corporation Interface system and method for interconnecting a voice message system and an interactive voice response system
US5737395A (en) 1991-10-28 1998-04-07 Centigram Communications Corporation System and method for integrating voice, facsimile and electronic mail data through a personal computer
US5359642A (en) 1991-10-30 1994-10-25 International Integrated Communications, Inc. Method and apparatus for prepayment of telecommunication connections by registered groups of subscribers in a telecommunication switching network
US5321735A (en) 1992-06-29 1994-06-14 Motorola, Inc. Method and apparatus for selective real time authorization and billing of calls in a public telepoint system
US5353335A (en) 1992-08-03 1994-10-04 At&T Bell Laboratories Multilingual prepaid telephone system
JPH06121075A (en) * 1992-10-01 1994-04-28 Nippon Telegr & Teleph Corp <Ntt> Pre-paid system using portable terminal equipment
US5919266A (en) 1993-04-02 1999-07-06 Centigram Communications Corporation Apparatus and method for fault tolerant operation of a multiprocessor data processing system
US6694300B1 (en) * 1997-03-21 2004-02-17 Walker Digital, Llc Method and apparatus for providing supplementary product sales to a customer at a customer terminal
JPH0793428A (en) * 1993-09-21 1995-04-07 Toshiba Corp Automatic teller machine
US5590181A (en) 1993-10-15 1996-12-31 Link Usa Corporation Call-processing system and method
US5524142A (en) 1993-11-02 1996-06-04 Lewis; C. Alan Method and apparatus for the billing of value-added communication calls
US5537464A (en) 1993-11-02 1996-07-16 Lewis; C. Alan Method and apparatus for the billing of value-added communication calls
US5978775A (en) 1993-12-08 1999-11-02 Lucent Technologies Inc. Information distribution system using telephone network and telephone company billing service
US5557516A (en) 1994-02-04 1996-09-17 Mastercard International System and method for conducting cashless transactions
US5793762A (en) 1994-04-12 1998-08-11 U S West Technologies, Inc. System and method for providing packet data and voice services to mobile subscribers
US5920562A (en) 1996-11-22 1999-07-06 Sprint Communications Co. L.P. Systems and methods for providing enhanced services for telecommunication call
US5878215A (en) 1994-05-23 1999-03-02 Mastercard International Incorporated System and method for processing multiple electronic transaction requests
US5577109A (en) 1994-06-06 1996-11-19 Call Processing, Inc. Pre-paid card system and method
US5511114A (en) 1994-06-06 1996-04-23 Call Processing, Inc. Telephone pre-paid calling card system and method
US5719926A (en) 1994-06-10 1998-02-17 Communications Product Development, Inc. Prepaid long-distance telephone service system with flexible operating parameters
US5557539A (en) 1994-06-13 1996-09-17 Centigram Communications Corporation Apparatus and method for testing an interactive voice messaging system
US5633909A (en) 1994-06-17 1997-05-27 Centigram Communications Corporation Apparatus and method for generating calls and testing telephone equipment
CA2154089A1 (en) 1994-07-22 1996-01-23 Gerald W. Weare Remote subscriber migration
US5608778A (en) 1994-09-22 1997-03-04 Lucent Technologies Inc. Cellular telephone as an authenticated transaction controller
US5826185A (en) 1994-11-16 1998-10-20 Banana Cellular, Inc. Cellular phone system wherein the air time use is predetermined
US5722067A (en) 1994-12-23 1998-02-24 Freedom Wireless, Inc. Security cellular telecommunications system
US5854975A (en) 1994-12-23 1998-12-29 Freedom Wireless, Inc. Prepaid security cellular telecommunications system
US5634084A (en) 1995-01-20 1997-05-27 Centigram Communications Corporation Abbreviation and acronym/initialism expansion procedures for a text to speech reader
US5577100A (en) 1995-01-30 1996-11-19 Telemac Cellular Corporation Mobile phone with internal accounting
US5787403A (en) 1995-03-08 1998-07-28 Huntington Bancshares, Inc. Bank-centric service platform, network and system
US5692037A (en) 1995-03-31 1997-11-25 Cellular Development Systems On demand real time telephone billing equipment
US5677955A (en) 1995-04-07 1997-10-14 Financial Services Technology Consortium Electronic funds transfer instruments
US5661781A (en) 1995-05-01 1997-08-26 At&T Message notification system for card users
CA2195968C (en) 1995-05-24 2001-11-20 Jay S. Walker 900 number billing and collection system and method for on-line computer services
US5717604A (en) 1995-05-25 1998-02-10 Wiggins; Christopher Network monitoring system for tracking, billing and recovering licenses
US5749075A (en) 1995-06-06 1998-05-05 Interactive Media Works, L.L.C. Method for providing prepaid internet access and/or long distance calling including the distribution of specialized calling cards
US5748711A (en) 1995-06-07 1998-05-05 Matrixx Marketing Inc. Telephone transaction processing as a part of call transport
US5692132A (en) 1995-06-07 1997-11-25 Mastercard International, Inc. System and method for conducting cashless transactions on a computer network
US6115458A (en) * 1995-07-14 2000-09-05 American Express Travel Related Services Company, Inc. Method and apparatus for summaries of prepaid instrument transaction activity
US5852812A (en) 1995-08-23 1998-12-22 Microsoft Corporation Billing system for a network
US5671280A (en) 1995-08-30 1997-09-23 Citibank, N.A. System and method for commercial payments using trusted agents
US5621787A (en) 1995-09-13 1997-04-15 Bell Atlantic Network Services, Inc. Prepaid cash card
US5745556A (en) 1995-09-22 1998-04-28 At&T Corp. Interactive and information data services telephone billing system
US6009469A (en) 1995-09-25 1999-12-28 Netspeak Corporation Graphic user interface for internet telephony application
WO1997012486A1 (en) 1995-09-29 1997-04-03 Boston Technology, Inc. Multimedia architecture for interactive advertising
US6061664A (en) 1995-10-10 2000-05-09 Koninklijke Ptt Nederland N.V. System for facilitating the ordering and paying of services by means of a communication network
US5699528A (en) 1995-10-31 1997-12-16 Mastercard International, Inc. System and method for bill delivery and payment over a communications network
US5778313A (en) * 1995-12-08 1998-07-07 Cellexis International, Inc. Pre-paid cellular telephone system
US5825863A (en) 1995-12-11 1998-10-20 Walker Asset Management Limited Partnership Prepaid limited usage calling card
US5870473A (en) 1995-12-14 1999-02-09 Cybercash, Inc. Electronic transfer system and method
DE19547194A1 (en) 1995-12-16 1997-06-19 Sel Alcatel Ag Method for charging for the use of a telecommunications service and switching system, service control device and network management device
US5712908A (en) 1995-12-22 1998-01-27 Unisys Corporation Apparatus and method for generating call duration billing records utilizing ISUP messages in the CCS/SS7 telecommunications network
US5893076A (en) 1996-01-16 1999-04-06 Sterling Commerce, Inc. Supplier driven commerce transaction processing system and methodology
US5784442A (en) 1996-02-02 1998-07-21 Telefonaktiebologet Lm Ericsson (Publ) System and method for real-time billing in a radio telecommunications network
US5956391A (en) 1996-02-09 1999-09-21 Telefonaktiebolaget Lm Ericsson Billing in the internet
AU1987097A (en) 1996-03-07 1997-09-22 American Express Travel Related Services Company, Inc. Methods and apparatus for providing a prepaid, remote memory transaction account with voice indicia
JPH09259193A (en) * 1996-03-19 1997-10-03 Fujitsu Ltd Transaction method for electronic money system
US5841966A (en) 1996-04-04 1998-11-24 Centigram Communications Corporation Distributed messaging system
US5915226A (en) 1996-04-19 1999-06-22 Gemplus Card International Prepaid smart card in a GSM based wireless telephone network and method for operating prepaid cards
JP3462343B2 (en) * 1996-05-23 2003-11-05 株式会社エヌ・ティ・ティ・ドコモ Prepaid mobile communication system
US5960069A (en) 1996-06-05 1999-09-28 David Felger Method of billing a multiple service representative conference call
US5897621A (en) 1996-06-14 1999-04-27 Cybercash, Inc. System and method for multi-currency transactions
WO1997049251A1 (en) * 1996-06-18 1997-12-24 Compuserve Incorporated Integrated voice, facsimile and electronic mail messaging system
JPH1027196A (en) * 1996-07-09 1998-01-27 Hitachi Ltd Electronic transaction settlement system
US5930767A (en) * 1997-05-28 1999-07-27 Motorola, Inc. Transaction methods systems and devices
US6188752B1 (en) * 1996-11-12 2001-02-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for providing prepaid telecommunications services
US5828740A (en) 1996-11-14 1998-10-27 Sprint Communications Co., L.P. Prepaid calling card external/adjunct database processor
US6058300A (en) 1997-02-04 2000-05-02 National Telemanagement Corporation Prepay telecommunications system
US5960416A (en) 1997-02-27 1999-09-28 Block; Robert S. Real time subscriber billing at a subscriber location in an unstructured communication network
US5909486A (en) 1997-03-19 1999-06-01 Walker Asset Management Limited Partnership Method and apparatus for awarding and redeeming prepaid telephone time
US6036086A (en) 1997-03-28 2000-03-14 Lucent Technologies Inc. Apparatus and method for initiating a telephone transaction using a scanner
US5915093A (en) 1997-04-24 1999-06-22 Howard Berlin Computer network debit disk used for prepayment to transfer information from a central computer
US6070185A (en) 1997-05-02 2000-05-30 Lucent Technologies Inc. Technique for obtaining information and services over a communication network
US6014636A (en) 1997-05-06 2000-01-11 Lucent Technologies Inc. Point of sale method and system
US6047267A (en) 1997-05-14 2000-04-04 Portal Software, Inc. Method and apparatus for tracking multiple payment resources and charging transactions to payment resources in on line transaction processing system
US6047284A (en) 1997-05-14 2000-04-04 Portal Software, Inc. Method and apparatus for object oriented storage and retrieval of data from a relational database
FR2764460B1 (en) * 1997-06-10 1999-07-16 France Telecom METHOD FOR DYNAMICALLY MANAGING A SUBSCRIPTION OF A TERMINAL IN "PREPAID" MODE AND PREPAYMENT CARD FOR THE IMPLEMENTATION OF THIS METHOD
US5974146A (en) 1997-07-30 1999-10-26 Huntington Bancshares Incorporated Real time bank-centric universal payment system
JP3103326B2 (en) * 1997-08-08 2000-10-30 エヴァー プロスペクト インターナショナル リミテッド Payment system and payment method for mobile phone
US5943406A (en) 1997-09-30 1999-08-24 Leta; John T. Telephone call tracking and billing system and method
US6070067A (en) 1997-10-31 2000-05-30 Telefonaktiebolaget Lm Ericsson Prepayment method utilizing credit information stored in mobile terminals for accessing wireless telecommunication networks
US6023499A (en) 1997-11-26 2000-02-08 International Business Machines Corporation Real time billing via the internet for advanced intelligent network services
US6081791A (en) 1997-12-23 2000-06-27 U S West, Inc Enhanced ATM for facilitating telephony access
US6453306B1 (en) * 1998-01-26 2002-09-17 Ict Software S.A. Internet commerce method and apparatus
US6058173A (en) 1998-02-19 2000-05-02 Lhs Group Inc. Real-time call rating and debiting system
US5915007A (en) 1998-04-14 1999-06-22 Catalina Marketing International, Inc. Method and system for using a frequent shopper card as a phone calling card
JPH11338924A (en) * 1998-05-25 1999-12-10 Omron Corp Card account settlement system
MXPA01000541A (en) * 1998-07-16 2002-06-04 Telemac Corp System and method for managing prepaid wireless service.
US6356752B1 (en) * 1998-07-31 2002-03-12 Avaya Technology Corp. Wireless telephone as a transaction device
US6195542B1 (en) * 1998-07-31 2001-02-27 Avaya Technology Corp. Identification by a central computer of a wireless telephone functioning as a transaction device
CN1224984A (en) * 1998-10-16 1999-08-04 董小武 Method of realizing page communication in the shut-off state of digital mobile station terminal
KR100338483B1 (en) * 1999-01-07 2002-05-30 비센트 비.인그라시아, 알크 엠 아헨 Apparatus and method for reloading and levying automatically of eletronic purse
JP2000250988A (en) * 1999-03-01 2000-09-14 Hitachi Ltd Account settlement processing method and its implementation device, and medium where its processing program is recorded
AU3320900A (en) * 1999-03-17 2000-10-04 Star Home Gmbh System and method for roaming for prepaid mobile telephone service
CA2371143A1 (en) * 1999-05-06 2000-11-16 Telefonaktiebolaget Lm Ericsson Tariff determination in mobile telecommunication networks
WO2001011857A1 (en) * 1999-08-05 2001-02-15 On Point Technology Systems, Inc. Pre-paid mobile telephone air-time replenishing system and method
DE19938201A1 (en) * 1999-08-12 2001-02-22 Mannesmann Ag SMS e-commerce
KR100359695B1 (en) * 1999-11-20 2002-11-07 웹케시 주식회사 Financial portal service system and method
AU784041B2 (en) * 1999-11-30 2006-01-19 Citibank, N.A. System and method for performing an electronic transaction using a transaction proxy with an electronic wallet
AU2021001A (en) * 1999-12-13 2001-06-18 Markport Limited A service management access node
JP2000331095A (en) * 2000-07-31 2000-11-30 Sumitomo Credit Service Co Ltd Distribution server of transaction request information for settlement system and method and system for settlement

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130268406A1 (en) * 2012-03-19 2013-10-10 Uber Technologies, Inc. Enabling a user to verify a price change for an on-demand service
US9305310B2 (en) * 2012-03-19 2016-04-05 Uber Technologies, Inc. Enabling a user to verify a price change for an on-demand service

Also Published As

Publication number Publication date
IL159629A0 (en) 2004-06-01
EA200400101A1 (en) 2004-06-24
TW579634B (en) 2004-03-11
NO334719B1 (en) 2014-05-12
NO20035769L (en) 2004-03-01
WO2003003704A3 (en) 2003-11-27
KR20100058683A (en) 2010-06-03
EA005965B1 (en) 2005-08-25
AU2008203853A1 (en) 2008-09-04
HU228542B1 (en) 2013-03-28
HU228541B1 (en) 2013-03-28
AU2010200439B2 (en) 2011-03-17
HUP0400342A2 (en) 2004-10-28
US7248855B2 (en) 2007-07-24
EP1405236A2 (en) 2004-04-07
JP2011066910A (en) 2011-03-31
NO333711B1 (en) 2013-09-02
CA2452287C (en) 2017-06-20
MX336287B (en) 2016-01-14
AU2008203853B2 (en) 2009-11-19
PL368067A1 (en) 2005-03-21
JP2010081614A (en) 2010-04-08
HK1066289A1 (en) 2005-03-18
CN1524245A (en) 2004-08-25
KR101231436B1 (en) 2013-02-08
NO20121157L (en) 2002-12-30
AU2010200439A1 (en) 2010-03-04
HU1000479D0 (en) 2010-11-29
JP5249165B2 (en) 2013-07-31
CN100444137C (en) 2008-12-17
JP2004535014A (en) 2004-11-18
US20030026404A1 (en) 2003-02-06
BR0211306A (en) 2004-08-24
MXPA03011821A (en) 2005-04-08
WO2003003704A2 (en) 2003-01-09

Similar Documents

Publication Publication Date Title
CA2452287C (en) Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
US9098958B2 (en) Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
US7461010B2 (en) Computer network method for conducting payment over a network by debiting and crediting telecommunication accounts
KR101195670B1 (en) Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
WO2006034284A1 (en) System and method for control of air time of communication devices
WO2005015341A2 (en) Computer-implemented method and system for managing accounting and billing of transactions over public media such as the internet
JP5695685B2 (en) Centralized communications platform and method for mobile and electronic commerce in heterogeneous network environments
US20030154166A1 (en) Method for allowing a cash adjustment between payment systems in communications network
AU2002311491A1 (en) Convergent communications platform and method for mobile and electronic commerce in a heterogeneous network environment
KR20030051572A (en) Transit method of van system within wire and wireless integration for credit settlement and settlement agency
RU16965U1 (en) TARGET SERVICES PROVISION SYSTEM IN THE TELECOMMUNICATION NETWORK (OPTIONS)
KR20110106561A (en) Method and system for accounting expence using ars and server having expence account function
KR20090004831A (en) System for sharing communication service profits
Banjo Charging for Mobile Content
KR20080103617A (en) System and method for sharing communication service profits and program recording medium
KR20040080687A (en) Method to provide lending service by using mobile telephones and wire telephones

Legal Events

Date Code Title Description
EEER Examination request
FZDC Discontinued application reinstated
MKEX Expiry

Effective date: 20220628