US20160127220A1 - Status update for a device identifier in a communication network - Google Patents

Status update for a device identifier in a communication network Download PDF

Info

Publication number
US20160127220A1
US20160127220A1 US14/698,675 US201514698675A US2016127220A1 US 20160127220 A1 US20160127220 A1 US 20160127220A1 US 201514698675 A US201514698675 A US 201514698675A US 2016127220 A1 US2016127220 A1 US 2016127220A1
Authority
US
United States
Prior art keywords
database
local
device identifier
identifier
list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/698,675
Inventor
Philippe Bouckaert
Nadia Azouz
Guy Macheboeuf
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hewlett Packard Enterprise Development LP
Original Assignee
Hewlett Packard Enterprise Development LP
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hewlett Packard Enterprise Development LP filed Critical Hewlett Packard Enterprise Development LP
Priority to US14/698,675 priority Critical patent/US20160127220A1/en
Assigned to HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP reassignment HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Publication of US20160127220A1 publication Critical patent/US20160127220A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • H04L45/021Ensuring consistency of routing table updates, e.g. by using epoch numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/126Anti-theft arrangements, e.g. protection against subscriber identity module [SIM] cloning
    • H04W76/021
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support

Definitions

  • Mobile telephones and other such mobile communication devices are typically assigned a unique identity at manufacture. For example, all communication devices capable of communicating with a GSM or 3G network have a unique international mobile equipment identity (IMEI) number. For GSM and 3G devices the GSM association allocates IMEI numbers to device manufacturers.
  • the IMEI information is maintained in a global IMEI database (IMEI DB), formerly known as the central EIR (CEIR), and is made available to all GSM and 3G network operators.
  • IMEI DB global IMEI database
  • CEIR central EIR
  • each network operator maintains their own equipment identity register (EIR).
  • EIR equipment identity register
  • An EIR enables a network operator to maintain a so-called blacklist of GSM or 3G devices that should be denied service on mobile networks because they have been reported as lost, stolen, faulty, or otherwise unsuitable for use.
  • the IMEI DB also maintains a blacklist that is updated regularly from the EIRs of participating GSM and 3G network operators. This in turn enables each network operator to update their own EIRs with the global blacklist of devices. In this way, each EIR is able to deny service to any device on the global blacklist.
  • one aim of the present invention is to overcome, or at least alleviate, at least some of the problems of the prior art.
  • a method of controlling access to a communication network comprising receiving a request from a communication device to connect to the communication network, the request including a substantially unique identifier of the device, and determining whether the identifier is contained in a local device database of the network. Where it is determined that the identifier is not contained in the local database the method further comprises authorizing the device to connect to the network, and at a subsequent update of the local device database, determining the status of the identifier from a shared device database, and updating the status of the determined identifier in the local device database with the determined status.
  • the local database comprises identifiers of devices authorized to connect to the network and identifiers of devices not authorized to connect to the network, the step of authorizing comprising determining whether the received identifier is authorized to connect to the network.
  • the method further comprises, where an identifier is not contained in the local database, marking the identifier such that the status thereof is subsequently retrieved from the shared device database.
  • the local database comprises a white-list of device identifiers authorized to connect to the network, a black list of device identifiers not authorized to connect to the network, and a gray-list of device identifiers authorized to connect to the network but to be monitored, the step of authorizing comprising determining whether the device is authorized to connect to the network by way of the identifier.
  • the method further comprises adding the identifier to the gray-list of the local database.
  • the method further comprises updating the status of any gray-listed devices with the status stored in the shared device database.
  • the method is adapted for use for with a mobile telecommunication network.
  • the method is adapted for use with a GSM or 3G telecommunications network, the device identifiers being international mobile equipment identity numbers, the local database being an equipment identity register and the shared database being a global IMEI database.
  • FIG. 1 is a simplified block diagram of a system according to the prior art
  • FIG. 2 is a simplified block diagram of a communication system according to an embodiment of the present invention.
  • FIG. 3 is a flow diagram outlining example processing steps taken by the communication network of FIG. 2 according to one embodiment of the present invention.
  • the system 100 could, for example, be a GSM or a 3G (third generation) mobile communication network.
  • the system 100 comprises a mobile communication network 104 through which mobile communication devices 106 a to 106 n can make and receive telephone calls and access other services, such as data services.
  • the communication network 104 includes a local equipment identity register (EIR) 108 .
  • the network 104 also has access to a remote central equipment identity register (CEIR) 102 .
  • EIR equipment identity register
  • CEIR remote central equipment identity register
  • the EIR 108 is part of the network 104 and contains IMEI numbers of white-listed, black-listed, and gray-listed devices.
  • the EIR white-list comprises IMEI numbers of devices authorized for use on the network 104
  • the blacklist comprises IMEI numbers of devices to be denied access to the network 104
  • the gray-list comprises IMEI numbers of devices to be monitored for various reasons.
  • the CEIR 102 is accessible, for example via the Internet, from other mobile communication networks (not shown) and serves as a shared central device database to which local EIRs, such as EIR 108 , may periodically upload their own blacklists, and also from which EIRs may periodically download a consolidated blacklist comprising the blacklists of all of other mobile networks who use the CEIR 102 . In this way, the blacklists of the local EIRs and the CEIR 102 are substantially synchronized.
  • a mobile communication device 106 a When a mobile communication device 106 a connects to the network 104 , for example, when the device is switched on, messages are sent from the device 106 a to the network 104 .
  • One of the messages sent to the network 104 includes the unique international mobile equipment identity (IMEI) number of the device 106 a .
  • IMEI unique international mobile equipment identity
  • the received IMEI number of the device 106 a is checked in the local electronic identity register (EIR) 108 , for example by way of a mobile application part (MAP) MAP-CHECK-IMEI message.
  • EIR local electronic identity register
  • the device 106 a If the IMEI number is found in the white-list or in the gray-list, the device 106 a is authorized to connect to the network 104 , and the device 106 a is connected to the network. However, if the IMEI number is found in the blacklist, the device is prevented from accessing the network 104 .
  • IMEI of a mobile communication device may be checked at other times, for example, as part of a periodic check, when a device comes back into range of a communication network, or at any other appropriate time.
  • access to the communication network can be controlled so that a communication device denied service on one mobile communication networks will be denied service on other mobile communication networks having their local EIRs synchronized with the CEIR.
  • One way to reduce the amount of data required for the synchronization of the local EIR blacklist is to only download country or regional level blacklist IMEIs. For example, a network operator in France may consider just downloading the list of blacklisted IMEIs originating in Europe. However, given increasing global trafficking in stolen communication devices, such an approach would not, for example, prevent a communication device stolen in one region from being used in a different geographic region.
  • FIG. 2 there is shown a simplified block diagram of a communication system according to an embodiment of the present invention.
  • the EIR 208 is not synchronized with the CEIR 102 , and the EIR 208 initially maintains only EMEI numbers of devices authorized by the provider of the communication network 204 .
  • FIG. 3 is a flow diagram outlining processing steps taken according to one embodiment of the present invention.
  • the communication network 204 receives a request from a device 106 a to connect to the network 204 .
  • the request includes the IMEI number of the device 106 a .
  • the network 204 determines whether the received IMEI number is held in the local EIR 208 . If yes, at step 306 it is determined whether the device 106 a is authorized to connect to the network 104 . For example, if the IMEI of device 106 a is held in either the white-list or gray-list of the EIR the device 106 a is authorized to connect (step 308 ) to the communication network 204 . If, however, the IMEI of device 106 a is held in the blacklist of the EIR, the device 106 a is denied access (step 310 ) to the communication network 204 .
  • the IMEI of the device 106 a is not held in the EIR 208 (step 304 ) the IMEI of the device 106 a is marked (step 312 ) to be retrieved from the CEIR 102 during a subsequent update procedure.
  • the device 106 a is then authorized to connect (step 308 ) to the communication network 308 .
  • the way in which the IMEI of a device may be marked to be retrieved from the CEIR may be achieved, for example, by adding the IMEI of the device to a graylist of the EIR 208 .
  • the latest status (such as white-list, blacklist) of any ‘gray-listed’ IMEIs in the EIR 208 are retrieved from the CEIR 102 and are updated, as appropriate, in the EIR 208 .
  • the EIR 208 may also transmit its own blacklist to the CEIR 102 .
  • the current status of the device 106 a is held in the EIR 208 , and a future connection attempt will be based on the updated status. If, after the periodic update, the IMEI of the device 106 a is blacklisted, any future connection attempts by a device having that IMEI will be denied.
  • the present embodiments only require a download from the CEIR 102 of any gray-listed devices in the EIR 208 .
  • a device having a blacklisted IMEI number which is not initially in the local EIR of a network to which the blacklisted device attempts to connect will be denied access to the network after the next periodic update of the local EIR. If the periodic update is performed regularly, for example, daily this ensures the effectiveness of the blocking mechanisms provided for the EIR and CEIR.
  • embodiments of the present invention could be adapted for use in other networks access to which is made through access devices having substantially unique identifiers maintained in local and global access control databases.
  • such embodiments could be used with WIFI networks, fixed line broadband networks, Bluetooth networks, and the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

According to one embodiment of present invention, there is provided a method of controlling access to a communication network. The method includes receiving a request from a communication device to connect to the communication network, the request including a substantially unique identifier of the device, and determining whether the identifier is contained in a local device database of the network. Where it is determined that the identifier is not contained in the local database, the method further includes authorizing the device to connect to the network, and at a subsequent update of the local device database, determining the status of the identifier from a shared device database, and updating the status of the determined identifier in the local device database with the determined status.

Description

    RELATED APPLICATIONS
  • The present application is a continuation of and claims priority from U.S. patent application Ser. No. 12/997,818, filed on Dec. 13, 2010, entitled “IMPROVEMENTS IN OR RELATING TO COMMUNICATIONS,” which is a national stage filing of claims and priority from International Patent Application No.: PCT/EP2009/004227, filed Jun. 12, 2009, entitled “Controlling Access to a Communication Network Using a Local Device Database and a Shared Device Database,” under 35 U.S.C. 119(a)-(d) or (f) and under C.F.R. 1.55(a), which claims priority from European Patent Application No.: 08300222.0, filed Jun. 13, 2008, entitled “Controlling Access to a Communication Network Using a Local Device Database and a Shared Device Database,” under 35 U.S.C. 119(a)-(d) or (f) and under C.F.R. 1.55(a), which applications are incorporated herein by reference in their respective entirety.
  • BACKGROUND OF THE INVENTION
  • Mobile telephones and other such mobile communication devices are typically assigned a unique identity at manufacture. For example, all communication devices capable of communicating with a GSM or 3G network have a unique international mobile equipment identity (IMEI) number. For GSM and 3G devices the GSM association allocates IMEI numbers to device manufacturers. The IMEI information is maintained in a global IMEI database (IMEI DB), formerly known as the central EIR (CEIR), and is made available to all GSM and 3G network operators.
  • Additionally, each network operator maintains their own equipment identity register (EIR). An EIR enables a network operator to maintain a so-called blacklist of GSM or 3G devices that should be denied service on mobile networks because they have been reported as lost, stolen, faulty, or otherwise unsuitable for use.
  • The IMEI DB also maintains a blacklist that is updated regularly from the EIRs of participating GSM and 3G network operators. This in turn enables each network operator to update their own EIRs with the global blacklist of devices. In this way, each EIR is able to deny service to any device on the global blacklist.
  • However, as the number of network operators who provide their EIR blacklist to the IMEI DB, so the size of the IMEI DB blacklist grows. Consequently, when a network operator wishes to download the global IMEI DB blacklist, huge amounts of data are involved.
  • Accordingly, one aim of the present invention is to overcome, or at least alleviate, at least some of the problems of the prior art.
  • According to a first aspect of the present invention there is provided a method of controlling access to a communication network, comprising receiving a request from a communication device to connect to the communication network, the request including a substantially unique identifier of the device, and determining whether the identifier is contained in a local device database of the network. Where it is determined that the identifier is not contained in the local database the method further comprises authorizing the device to connect to the network, and at a subsequent update of the local device database, determining the status of the identifier from a shared device database, and updating the status of the determined identifier in the local device database with the determined status.
  • Suitably, the local database comprises identifiers of devices authorized to connect to the network and identifiers of devices not authorized to connect to the network, the step of authorizing comprising determining whether the received identifier is authorized to connect to the network.
  • Suitably, the method further comprises, where an identifier is not contained in the local database, marking the identifier such that the status thereof is subsequently retrieved from the shared device database.
  • Suitably, the local database comprises a white-list of device identifiers authorized to connect to the network, a black list of device identifiers not authorized to connect to the network, and a gray-list of device identifiers authorized to connect to the network but to be monitored, the step of authorizing comprising determining whether the device is authorized to connect to the network by way of the identifier.
  • Suitably, where the identifier is not contained in the local database, the method further comprises adding the identifier to the gray-list of the local database.
  • Suitably, during the update of the local device database, the method further comprises updating the status of any gray-listed devices with the status stored in the shared device database.
  • Suitably, the method is adapted for use for with a mobile telecommunication network.
  • Suitably, the method is adapted for use with a GSM or 3G telecommunications network, the device identifiers being international mobile equipment identity numbers, the local database being an equipment identity register and the shared database being a global IMEI database.
  • According to a second aspect of the present invention, there is provided a communication system operable in accordance with any of above-mentioned method steps.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the present invention will now be described, by way of non-limiting example only, with reference to the accompanying diagrams, in which:
  • FIG. 1 is a simplified block diagram of a system according to the prior art;
  • FIG. 2 is a simplified block diagram of a communication system according to an embodiment of the present invention; and
  • FIG. 3 is a flow diagram outlining example processing steps taken by the communication network of FIG. 2 according to one embodiment of the present invention.
  • DETAILED DESCRIPTION
  • Referring now to FIG. 1, there is a shown a mobile communication system 100 according to the prior art. The system 100 could, for example, be a GSM or a 3G (third generation) mobile communication network.
  • The system 100 comprises a mobile communication network 104 through which mobile communication devices 106 a to 106 n can make and receive telephone calls and access other services, such as data services. The communication network 104 includes a local equipment identity register (EIR) 108. The network 104 also has access to a remote central equipment identity register (CEIR) 102. Those skilled in the art will appreciate that for reasons of clarity, not all elements of a mobile communication network are shown.
  • The EIR 108 is part of the network 104 and contains IMEI numbers of white-listed, black-listed, and gray-listed devices. The EIR white-list comprises IMEI numbers of devices authorized for use on the network 104, the blacklist comprises IMEI numbers of devices to be denied access to the network 104, and the gray-list comprises IMEI numbers of devices to be monitored for various reasons.
  • The CEIR 102 is accessible, for example via the Internet, from other mobile communication networks (not shown) and serves as a shared central device database to which local EIRs, such as EIR 108, may periodically upload their own blacklists, and also from which EIRs may periodically download a consolidated blacklist comprising the blacklists of all of other mobile networks who use the CEIR 102. In this way, the blacklists of the local EIRs and the CEIR 102 are substantially synchronized.
  • When a mobile communication device 106 a connects to the network 104, for example, when the device is switched on, messages are sent from the device 106 a to the network 104. One of the messages sent to the network 104 includes the unique international mobile equipment identity (IMEI) number of the device 106 a. To determine whether to authorize the device 106 a to connect to the network 104, the received IMEI number of the device 106 a is checked in the local electronic identity register (EIR) 108, for example by way of a mobile application part (MAP) MAP-CHECK-IMEI message. If the IMEI number is found in the white-list or in the gray-list, the device 106 a is authorized to connect to the network 104, and the device 106 a is connected to the network. However, if the IMEI number is found in the blacklist, the device is prevented from accessing the network 104.
  • Those skilled in the art will appreciate that the IMEI of a mobile communication device may be checked at other times, for example, as part of a periodic check, when a device comes back into range of a communication network, or at any other appropriate time.
  • In this way, access to the communication network can be controlled so that a communication device denied service on one mobile communication networks will be denied service on other mobile communication networks having their local EIRs synchronized with the CEIR.
  • One problem, however, with this approach is that the size of the CEIR is substantial, and grows as more and more network operators synchronize their local EIRs with the CEIR. Downloading the consolidated central blacklist consumes large amounts of bandwidth, and required significant processing resources to integrate into the local EIRs.
  • One way to reduce the amount of data required for the synchronization of the local EIR blacklist is to only download country or regional level blacklist IMEIs. For example, a network operator in France may consider just downloading the list of blacklisted IMEIs originating in Europe. However, given increasing global trafficking in stolen communication devices, such an approach would not, for example, prevent a communication device stolen in one region from being used in a different geographic region.
  • Referring now to FIG. 2, there is shown a simplified block diagram of a communication system according to an embodiment of the present invention.
  • In the system 200, the EIR 208 is not synchronized with the CEIR 102, and the EIR 208 initially maintains only EMEI numbers of devices authorized by the provider of the communication network 204.
  • The operation of the system 200 will now be described in greater detail with reference to FIG. 3, which is a flow diagram outlining processing steps taken according to one embodiment of the present invention.
  • At step 302 the communication network 204 receives a request from a device 106 a to connect to the network 204. The request includes the IMEI number of the device 106 a. At step 304, the network 204 determines whether the received IMEI number is held in the local EIR 208. If yes, at step 306 it is determined whether the device 106 a is authorized to connect to the network 104. For example, if the IMEI of device 106 a is held in either the white-list or gray-list of the EIR the device 106 a is authorized to connect (step 308) to the communication network 204. If, however, the IMEI of device 106 a is held in the blacklist of the EIR, the device 106 a is denied access (step 310) to the communication network 204.
  • If, however, the IMEI of the device 106 a is not held in the EIR 208 (step 304) the IMEI of the device 106 a is marked (step 312) to be retrieved from the CEIR 102 during a subsequent update procedure. The device 106 a is then authorized to connect (step 308) to the communication network 308. The way in which the IMEI of a device may be marked to be retrieved from the CEIR may be achieved, for example, by adding the IMEI of the device to a graylist of the EIR 208.
  • Periodically, for example daily, the latest status (such as white-list, blacklist) of any ‘gray-listed’ IMEIs in the EIR 208 are retrieved from the CEIR 102 and are updated, as appropriate, in the EIR 208. At the same time, the EIR 208 may also transmit its own blacklist to the CEIR 102.
  • In this way, after the periodic update, the current status of the device 106 a is held in the EIR 208, and a future connection attempt will be based on the updated status. If, after the periodic update, the IMEI of the device 106 a is blacklisted, any future connection attempts by a device having that IMEI will be denied.
  • Advantageously, the present embodiments only require a download from the CEIR 102 of any gray-listed devices in the EIR 208. This significantly reduces the amount of data needing to be transferred, as well as reducing the performance and storage requirements of the EIR 208. A device having a blacklisted IMEI number which is not initially in the local EIR of a network to which the blacklisted device attempts to connect will be denied access to the network after the next periodic update of the local EIR. If the periodic update is performed regularly, for example, daily this ensures the effectiveness of the blocking mechanisms provided for the EIR and CEIR.
  • Those skilled in the art, however, will appreciate that embodiments of the present invention could be adapted for use in other networks access to which is made through access devices having substantially unique identifiers maintained in local and global access control databases. For example, such embodiments could be used with WIFI networks, fixed line broadband networks, Bluetooth networks, and the like.

Claims (13)

1-9. (canceled)
10. A method, comprising:
determining whether a device identifier of a communication device is contained in a local device database of a communication network, and
in response to determining that the device identifier is not contained in the local device database:
marking the device identifier for retrieval of a status update;
at a subsequent update of the local device database, retrieving the status update for the device identifier from a shared device database based on the marking of the device identifier; and
updating a local status of the device identifier in the local device database based on the status update.
11. The method of claim 1, comprising receiving a request by the communication device to connect to the communication network, wherein the request includes the device identifier.
12. The method of claim 1, wherein the device identifier is an international mobile equipment identity (IMEI) number.
13. The method of claim 3, wherein the local device is an equipment identity register (EIR) and the shared device database is a global IMEI database.
14. The method of claim 1, wherein marking the device identifier for retrieval of the status update comprises adding the device identifier to a gray-list of the local device database, wherein the gray-list lists device identifiers authorized to connect to the communication network but to be monitored.
15. The method of claim 5, wherein retrieving the status update for the device identifier from the shared device database based on the marking of the device identifier comprises:
determining whether the gray list of the local device database contains the device identifier; and
in response to determining that the gray-list contains the device identifier, retrieving the status update from the shared device database.
16. The method of claim 1, wherein retrieving the status update of the device identifier from the shared device database based on the marking of the device identifier comprises sending a black-list from the local device database to the shared device database.
17. The method of claim 1, wherein the gray-list lists device identifiers authorized to connect to the communication network but to be monitored.
18. The method of claim 1, wherein the local device database comprises a white-list of device identifiers authorized to connect to the network, a black list of device identifiers not authorized to connect to the network, and a gray-list of device identifiers authorized to connect to the communication network but to be monitored.
19. The method of claim 1, comprising in response to determining that the device identifier is not contained in the local device database, authorizing the communication device to connect to the communication network.
20. The method of claim 1, wherein determining whether the device identifier is contained in the local device database comprises determining whether the device identifier is contained on a black-list of the local device database, wherein the method comprises in response to determining that the device identifier is contained in a black-list of the local device database, denying the communication device from connecting to the communication network, and wherein the black-list lists device identifiers not authorized to connect to the communication network.
21. The method of claim 1, wherein determining whether the device identifier is contained in the local device database comprises determining whether the device identifier is contained in the local device database, wherein the method comprises in response to determining that the device identifier is contained in a white-list of the local device database, authorizing the communication device to connect to the communication network, and wherein the white-list lists device identifiers authorized to connect to the communication network.
US14/698,675 2008-06-13 2015-04-28 Status update for a device identifier in a communication network Abandoned US20160127220A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/698,675 US20160127220A1 (en) 2008-06-13 2015-04-28 Status update for a device identifier in a communication network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP08300222A EP2134122A1 (en) 2008-06-13 2008-06-13 Controlling access to a communication network using a local device database and a shared device database
US12/997,818 US9161229B2 (en) 2008-06-13 2009-06-12 Relating to communications
PCT/EP2009/004227 WO2009149943A1 (en) 2008-06-13 2009-06-12 Controlling access to a communication network using a local device database and a shared device database
US14/698,675 US20160127220A1 (en) 2008-06-13 2015-04-28 Status update for a device identifier in a communication network

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
PCT/EP2009/004227 Continuation WO2009149943A1 (en) 2008-06-13 2009-06-12 Controlling access to a communication network using a local device database and a shared device database
US12/997,818 Continuation US9161229B2 (en) 2008-06-13 2009-06-12 Relating to communications

Publications (1)

Publication Number Publication Date
US20160127220A1 true US20160127220A1 (en) 2016-05-05

Family

ID=39997035

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/997,818 Active - Reinstated 2031-07-24 US9161229B2 (en) 2008-06-13 2009-06-12 Relating to communications
US14/698,675 Abandoned US20160127220A1 (en) 2008-06-13 2015-04-28 Status update for a device identifier in a communication network

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US12/997,818 Active - Reinstated 2031-07-24 US9161229B2 (en) 2008-06-13 2009-06-12 Relating to communications

Country Status (5)

Country Link
US (2) US9161229B2 (en)
EP (2) EP2134122A1 (en)
CN (1) CN102067674A (en)
AT (1) ATE528934T1 (en)
WO (1) WO2009149943A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190028956A1 (en) * 2017-03-13 2019-01-24 International Business Machines Corporation Management of a blacklist for controlling a communication
WO2019160286A1 (en) * 2018-02-14 2019-08-22 삼성전자 주식회사 Access control method for smart card and electronic device using same

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2134122A1 (en) * 2008-06-13 2009-12-16 Hewlett-Packard Development Company, L.P. Controlling access to a communication network using a local device database and a shared device database
US8825598B2 (en) * 2010-06-16 2014-09-02 Apple Inc. Media file synchronization
US8831517B2 (en) * 2011-04-13 2014-09-09 At&T Intellectual Property I, L.P. Devices, systems, and methods for sponsored tethered connectivity
CN102355654B (en) * 2011-07-26 2017-11-14 中兴通讯股份有限公司 device identification method and device
US8843820B1 (en) * 2012-02-29 2014-09-23 Google Inc. Content script blacklisting for use with browser extensions
CN104272287A (en) * 2012-07-31 2015-01-07 惠普发展公司,有限责任合伙企业 Managing an interface between an application and a network
US9451656B2 (en) 2014-02-28 2016-09-20 At&T Mobility Ii Llc Enabling wireless connectivity for devices
US9628971B2 (en) 2015-03-20 2017-04-18 At&T Mobility Ii Llc Push notifications for a gateway device and associated devices
FR3044792A1 (en) * 2015-12-07 2017-06-09 Orange METHOD FOR SECURING A MOBILE TERMINAL AND CORRESPONDING TERMINAL
CN107846720A (en) * 2016-09-20 2018-03-27 上海掌门科技有限公司 For connecting the method and apparatus of WAP
CN108764971A (en) * 2018-05-07 2018-11-06 杭州优行科技有限公司 Device identification method, device, electronic equipment and readable storage medium storing program for executing
WO2022103782A1 (en) * 2020-11-10 2022-05-19 St. Jude Medical, Cardiology Division, Inc. Centralized ledger system for device authentication

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940589A (en) * 1996-03-21 1999-08-17 Mci Corporation Method and apparatus for validating a subscriber terminal on a telecommunication network
US6665529B1 (en) * 1998-03-26 2003-12-16 Ericsson Inc. System and method for authenticating a cellular subscriber at registration
US20040005875A1 (en) * 2002-07-04 2004-01-08 Lg Electronics Inc. Method of furnishing illegal mobile equipment user information
US20050153742A1 (en) * 2003-12-18 2005-07-14 Choi Hyun-Il System and method for pin blocking on terminal for mobile finance
US20050153741A1 (en) * 2003-10-03 2005-07-14 Shao-Chun Chen Network and method for registration of mobile devices and management of the mobile devices
US20050280557A1 (en) * 2004-06-18 2005-12-22 Anjali Jha Tracking lost and stolen mobile devices using location technologies and equipment identifiers
US20070077912A1 (en) * 2005-09-02 2007-04-05 Flextronics Software Systems Method enabling detection of stolen mobile communication devices and systems thereof
US20070180495A1 (en) * 2004-11-29 2007-08-02 Signacert, Inc. Method and apparatus to establish routes based on the trust scores of routers within an ip routing domain
US20070187491A1 (en) * 2006-02-13 2007-08-16 Godwin Bryan W Processing Cashless Transactions of Remote Field Assets
US20090157537A1 (en) * 2007-10-30 2009-06-18 Miller Barrick H Communication and synchronization in a networked timekeeping environment
US20090215428A1 (en) * 2005-11-01 2009-08-27 Rogier August Caspar Joseph Noldus Method of and system for setting up a telephone call
WO2009149943A1 (en) * 2008-06-13 2009-12-17 Hewlett-Packard Development Company, L.P. Controlling access to a communication network using a local device database and a shared device database

Family Cites Families (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI96261C (en) * 1992-12-01 1996-05-27 Nokia Telecommunications Oy A method for checking a subscriber's device ID from a subscriber's device register and a mobile switching center
US7266186B1 (en) * 1994-01-05 2007-09-04 Intellect Wireless Inc. Method and apparatus for improved paging receiver and system
US7426264B1 (en) * 1994-01-05 2008-09-16 Henderson Daniel A Method and apparatus for improved personal communication devices and systems
FI101031B (en) 1995-05-12 1998-03-31 Nokia Telecommunications Oy Checking the access rights of a subscriber device
US5600708A (en) * 1995-08-04 1997-02-04 Nokia Mobile Phones Limited Over the air locking of user identity modules for mobile telephones
US5784562A (en) * 1995-10-10 1998-07-21 U S West Advanced Technologies, Inc. System for using a dialog session context to process electronic forms data on the world wide web
US6081731A (en) * 1996-12-18 2000-06-27 Ericsson Inc. Selective carrier denial for mobile subscribers
BR9808014B1 (en) * 1997-03-12 2013-06-25 “Computer-readable, non-transient media and external networking”
US7903799B1 (en) * 1997-10-02 2011-03-08 At&T Intellectual Property Ii, L.P. Method and apparatus for providing a communications service feature for a communication through a network
FI111320B (en) * 1997-10-08 2003-06-30 Nokia Corp Method and system for identifying a false terminal equipment in a cellular radio system
JPH11282753A (en) * 1998-03-06 1999-10-15 Internatl Business Mach Corp <Ibm> Method and device for accessing object and storage medium storing program controlling access to object
DE19831168C2 (en) * 1998-07-11 2001-02-15 Deutsche Telekom Ag Method for the automatic detection of performance features of a communication terminal device
JP2000322474A (en) * 1999-05-06 2000-11-24 Takehito Suzuki Method and device for constructing local data base and sub-data base utilizing real estate information and method and device for updating data base through computer processing or the like
US6859649B1 (en) * 1999-05-07 2005-02-22 Cingular Wireless Ii, Inc. Method for registering with a communication service
FI108908B (en) * 1999-06-15 2002-04-15 Nokia Corp Detection of a copied terminal code
US6321267B1 (en) * 1999-11-23 2001-11-20 Escom Corporation Method and apparatus for filtering junk email
JP4146720B2 (en) * 2000-08-04 2008-09-10 アバイア テクノロジー コーポレーション Intelligent demand recognition of URL objects in connection-oriented transactions
US20020169777A1 (en) * 2001-03-15 2002-11-14 Liviu Balajel Database architecture and method
US8107937B2 (en) * 2001-07-31 2012-01-31 Nokia Corporation System and method for automatic provisioning detection and notification
US6999998B2 (en) * 2001-10-04 2006-02-14 Hewlett-Packard Development Company, L.P. Shared memory coupling of network infrastructure devices
WO2003038683A1 (en) * 2001-11-01 2003-05-08 Verisign, Inc. Transactional memory manager
GB2383153A (en) * 2001-12-17 2003-06-18 Hemera Technologies Inc Search engine for computer graphic images
US7234157B2 (en) * 2002-06-27 2007-06-19 Lenovo Singapore Pte Ltd Remote authentication caching on a trusted client or gateway system
US7277718B2 (en) * 2002-07-22 2007-10-02 Cingular Wireless Ii, Llc Methods and apparatus for formatting information for a communication
AU2003279071A1 (en) * 2002-09-23 2004-04-08 Wimetrics Corporation System and method for wireless local area network monitoring and intrusion detection
US7161933B2 (en) * 2002-09-24 2007-01-09 Intel Corporation Optimistic caching for address translations
US20040198311A1 (en) * 2002-11-15 2004-10-07 Naveen Aerrabotu Method and system for processing a service access request for a mobile communication device
US8239552B2 (en) * 2003-08-21 2012-08-07 Microsoft Corporation Providing client access to devices over a network
US8046463B1 (en) * 2003-08-27 2011-10-25 Cisco Technology, Inc. Method and apparatus for controlling double-ended soft permanent virtual circuit/path connections
US7620679B2 (en) * 2003-10-23 2009-11-17 Microsoft Corporation System and method for generating aggregated data views in a computer network
EP1751745B1 (en) * 2003-11-14 2019-07-10 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
GB0420548D0 (en) * 2004-09-15 2004-10-20 Streamshield Networks Ltd Network-based security platform
DE102004045147A1 (en) * 2004-09-17 2006-03-23 Fujitsu Ltd., Kawasaki A setting information distribution apparatus, method, program and medium, authentication setting transfer apparatus, method, program and medium, and setting information receiving program
WO2006101549A2 (en) * 2004-12-03 2006-09-28 Whitecell Software, Inc. Secure system for allowing the execution of authorized computer program code
US7593930B2 (en) * 2004-12-14 2009-09-22 Sap Ag Fast channel architecture
US20060212479A1 (en) * 2005-03-21 2006-09-21 Habas Andrew G System and method for audiovisual display settings
US7735136B2 (en) * 2005-04-18 2010-06-08 Vmware, Inc. 0-touch and 1-touch techniques for improving the availability of computer programs under protection without compromising security
US7383044B2 (en) * 2005-08-05 2008-06-03 Telefonaktiebolaget L M Ericsson (Publ) Method and database for performing a permission status check on a mobile equipment
KR101215343B1 (en) * 2006-03-29 2012-12-26 삼성전자주식회사 Method and Apparatus for Local Domain Management Using Device with Local Domain Authority Module
EP1860858A1 (en) * 2006-05-22 2007-11-28 Hewlett-Packard Development Company, L.P. Detection of cloned identifiers in communication systems
EP1865744B1 (en) * 2006-06-08 2014-08-13 Markport Limited Device detection in mobile networks
US7890463B2 (en) * 2006-09-28 2011-02-15 Xeround Systems Ltd. Apparatus and method for a distributed storage global database
US20080094219A1 (en) * 2006-10-18 2008-04-24 Ac Technologies S.A. Privacy Protection Cleanup Shop Station and Devices
US7877083B2 (en) * 2006-10-26 2011-01-25 International Business Machines Corporation Method and system for verifying telephone numbers across service providers
GB0700968D0 (en) * 2007-01-18 2007-02-28 Glue4 Technologles Ltd Communication system
US20080207181A1 (en) * 2007-02-28 2008-08-28 Roamware Method and system for applying value added services on messages sent to a subscriber without affecting the subscriber's mobile communication
US20090049031A1 (en) * 2007-08-14 2009-02-19 Hepburn Neil C Method And System For Database Searching
US8280373B2 (en) * 2007-09-04 2012-10-02 Airwide Solutions Inc. Terminal device control server and method for controlling access to a mobile communication network
US8346240B2 (en) * 2007-09-20 2013-01-01 Telefonaktiebolaget Lm Ericsson (Publ) Method and system for completing a zone related call
US7941510B1 (en) * 2007-10-11 2011-05-10 Parallels Holdings, Ltd. Management of virtual and physical servers using central console
US8250633B2 (en) * 2007-10-26 2012-08-21 Emc Corporation Techniques for flexible resource authentication
ES2492668T3 (en) * 2007-11-29 2014-09-10 Jasper Wireless, Inc. Method and devices to improve manageability in wireless data communication systems
JP2011520302A (en) * 2007-12-10 2011-07-14 デラックス・デジタル・スタジオズ,インコーポレイテッド Method and system for use in linking multimedia devices
WO2009088932A1 (en) * 2008-01-03 2009-07-16 Connectsoft, Inc. Method and system for retrieving and displaying images of devices connected to a computing device
US20090222509A1 (en) * 2008-02-29 2009-09-03 Chao King System and Method for Sharing Storage Devices over a Network
US8116729B2 (en) * 2009-01-13 2012-02-14 T-Mobile Usa, Inc. System and method for peer-to-peer transfer of multimedia content and reconciliation thereof

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5940589A (en) * 1996-03-21 1999-08-17 Mci Corporation Method and apparatus for validating a subscriber terminal on a telecommunication network
US6665529B1 (en) * 1998-03-26 2003-12-16 Ericsson Inc. System and method for authenticating a cellular subscriber at registration
US20040005875A1 (en) * 2002-07-04 2004-01-08 Lg Electronics Inc. Method of furnishing illegal mobile equipment user information
US20050153741A1 (en) * 2003-10-03 2005-07-14 Shao-Chun Chen Network and method for registration of mobile devices and management of the mobile devices
US20050153742A1 (en) * 2003-12-18 2005-07-14 Choi Hyun-Il System and method for pin blocking on terminal for mobile finance
US20050280557A1 (en) * 2004-06-18 2005-12-22 Anjali Jha Tracking lost and stolen mobile devices using location technologies and equipment identifiers
US20070180495A1 (en) * 2004-11-29 2007-08-02 Signacert, Inc. Method and apparatus to establish routes based on the trust scores of routers within an ip routing domain
US20070077912A1 (en) * 2005-09-02 2007-04-05 Flextronics Software Systems Method enabling detection of stolen mobile communication devices and systems thereof
US20090215428A1 (en) * 2005-11-01 2009-08-27 Rogier August Caspar Joseph Noldus Method of and system for setting up a telephone call
US20070187491A1 (en) * 2006-02-13 2007-08-16 Godwin Bryan W Processing Cashless Transactions of Remote Field Assets
US20090157537A1 (en) * 2007-10-30 2009-06-18 Miller Barrick H Communication and synchronization in a networked timekeeping environment
WO2009149943A1 (en) * 2008-06-13 2009-12-17 Hewlett-Packard Development Company, L.P. Controlling access to a communication network using a local device database and a shared device database

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Andeen, "Addressing and the Future of Communications Competition: Lessons from Telephony and the Internet", Coordinating the Internet, MIT Press, 1997, pp. 208-257. *
Viterbo, "Supporting the development of context-aware agent-based systems for mobile networks", SAC'08, March 16-20, 2008, pp. 1872-1873. *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190028956A1 (en) * 2017-03-13 2019-01-24 International Business Machines Corporation Management of a blacklist for controlling a communication
US10575238B2 (en) * 2017-03-13 2020-02-25 International Business Machines Corporation Management of a blacklist for controlling a communication
WO2019160286A1 (en) * 2018-02-14 2019-08-22 삼성전자 주식회사 Access control method for smart card and electronic device using same

Also Published As

Publication number Publication date
US20110087782A1 (en) 2011-04-14
US9161229B2 (en) 2015-10-13
ATE528934T1 (en) 2011-10-15
WO2009149943A1 (en) 2009-12-17
CN102067674A (en) 2011-05-18
EP2301277A1 (en) 2011-03-30
EP2301277B1 (en) 2011-10-12
EP2134122A1 (en) 2009-12-16

Similar Documents

Publication Publication Date Title
US20160127220A1 (en) Status update for a device identifier in a communication network
CN110915247B (en) Subscription management service data feeds
US20220104296A1 (en) Methods and devices for establishment of redundant pdu session
US8626708B2 (en) Management of user data
KR101019380B1 (en) Method for controlling delivery of short messages in wireless network
ES2399441T3 (en) Method and apparatus for selecting a wireless communication network in a mobile station
EP1829413B1 (en) A default subscription profile for a roaming terminal device in a packet data based mobile communication network
US6577614B1 (en) System and method for OTA over CDMA data channel
CN103125142B (en) For the group of mobile entity implements common service quality
CN109417687B (en) Method for remote provisioning of user equipment in a cellular network
US8073435B2 (en) System and method for providing quality of service in a communication network
EP3445072B1 (en) Mobile radio communication network and method for associating a mobile radio terminal device to a network slice instance of a mobile radio communication network
WO2015100124A1 (en) User account-based access to real-time communications
KR20220024922A (en) Authorization method for network slicing
US20020131602A1 (en) Key distribution system for protection of route-update notification in micromobility networks
US8254910B1 (en) Network management based on mobility agent binding tables
CN114424600B (en) Communication method, device, system and storage medium
US20190200207A1 (en) Techniques for providing subscriber-specific routing of a roaming user equipment in a visited communication network
US11930558B2 (en) Method for providing subscription profiles, subscriber identity module and subscription server
EP2286609A2 (en) Mobile communications system and method
CN113194520A (en) Network sharing method and device
CN114009077A (en) Controlling access provided by user equipment to restricted home operator services
KR101514328B1 (en) Apparatus and method for storing of transmission/receipt data in a mobile communication system
CN111066311B (en) Indicating attributes of a subscriber&#39;s home component
US20230171686A1 (en) Network selection method and apparatus, device and storage medium

Legal Events

Date Code Title Description
AS Assignment

Owner name: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP, TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.;REEL/FRAME:037079/0001

Effective date: 20151027

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION