Managing mobile device identities

A technology for identity management and mobile communication devices, which is applied in security devices, network data management, and mobile application execution environments, and can solve problems such as identity selection of mobile handheld terminals.

Inactive Publication Date: 2014-08-27
特瑞芬恩有限公司
View PDF10 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Although this solution solves some problems of the prior art, it does not itself solve the problem of reliable and efficient identity selection at the mobile handheld terminal

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Managing mobile device identities
  • Managing mobile device identities
  • Managing mobile device identities

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0034] figure 1 A schematic diagram of two cellular telecommunication networks is provided, one in the UK and one in Italy, to illustrate the general roaming problem addressed by embodiments of the present invention. In reality, there are more mobile network operators (MNOs), mobile virtual network operators (MVNOs) or mobile virtual network providers (MVNEs), and more cellular telecommunication networks. However, figure 1 For purposes of introduction only two networks are shown.

[0035] When a first user makes an outgoing call from a first mobile phone 10 in the first user's home network (e.g., United Kingdom) to a second user 20 in a foreign network (i.e., Italy), the call passes through the base station subsystem (BSS) of the home network. ) 30 to the Home Network Switching Subsystem (NSS for Home) 32, the call is then routed to the Foreign Network via the Signaling System Code 7 (SS7) 34 network, and routed to the Foreign Network via the Foreign Network Switching Subsys...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A method of managing identities for use in a mobile telecommunications device in a telecommunications network is described. First of all, an identity management process is triggered. After this, one or more parameters associated with the mobile telecommunications device are detected. The identity management process than has the following features. An identity management rule determined by the one or more parameters is detected. An identity database is then searched. Each record of the identity database comprises an identity and additional identity information for each identity, wherein the searching prioritises records according to the identity management rule. An identity is then selected when a record conforming to the identity management rule is found in said searching. The active identity of the mobile telecommunications device is then changed to be the selected identity when the active identity is not already the selected identity. A subscriber identity module adapted for use with this method is described.

Description

technical field [0001] The present invention relates to telecommunication and in particular to the management of identities in mobile devices attached to telecommunication networks. Background technique [0002] The master client identity is usually a unique person, but may be a machine, or sometimes a corporate entity such as a department. In the telecommunications network itself, identities are identified by one or more identifiers recognized by elements of the network or elements attached to the network. In the context of mobile communications, such identifiers are usually the customer's IMSI (International Mobile Subscriber Identity), a telephone number MSISDN (Mobile Subscriber Integrated Services Digital Network Number), or such as a MAC (Media Access Control) address, IP address, email address and other important identities like IMEI (International Mobile Equipment Identity). [0003] In GSM (Global System for Mobile Communications), authorization is performed with ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04W8/18H04W4/60
CPCH04W4/003H04W8/26H04W8/183H04W4/60H04W12/72H04W8/18
Inventor T·P·埃文斯J·塔格A·坎姆贝尔
Owner 特瑞芬恩有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products