CN1162033C - 用于授权定位业务的系统与方法 - Google Patents

用于授权定位业务的系统与方法 Download PDF

Info

Publication number
CN1162033C
CN1162033C CNB988133237A CN98813323A CN1162033C CN 1162033 C CN1162033 C CN 1162033C CN B988133237 A CNB988133237 A CN B988133237A CN 98813323 A CN98813323 A CN 98813323A CN 1162033 C CN1162033 C CN 1162033C
Authority
CN
China
Prior art keywords
mobile
radio station
location
mobile radio
sign
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB988133237A
Other languages
English (en)
Other versions
CN1284247A (zh
Inventor
Ch
C·H·金顿
B·R·扎德
R·-N·马雅
S·哈耶斯
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ericsson Inc
Original Assignee
Ericsson Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Inc filed Critical Ericsson Inc
Publication of CN1284247A publication Critical patent/CN1284247A/zh
Application granted granted Critical
Publication of CN1162033C publication Critical patent/CN1162033C/zh
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • H04W12/64Location-dependent; Proximity-dependent using geofenced areas
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • H04W60/04Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration using triggered events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W64/00Locating users or terminals or network equipment for network management purposes, e.g. mobility management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/72Subscriber identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks

Abstract

本发明公开了在允许进行定位业务以便在蜂窝网络内定位移动终端之前执行授权检验的一种电信系统与方法。各种检验包括确保请求代理具有请求对移动终端定位的授权、确定在此移动终端当前所位于的蜂窝网络内是否允许对移动终端定位、验证移动定位中心的识别的真实性、确定移动用户是否已允许请求代理定位此移动终端、和确认移动用户与请求代理已满足所有与定位相关的准则。

Description

用于授权定位业务的系统与方法
发明领域
本发明一般涉及用于确定移动终端在蜂窝网络内的位置的电信系统与方法,并具体涉及在定位此移动终端之前执行授权检验。
背景技术
蜂窝网络总是最迅速发展和需求最多的电信应用之一。当今,蜂窝电信在世界上所有新电话预约业务中占据极大的与连续增长的百分比。建立于1982年的欧洲电信标准局(ETSI)标准化组制定了用于全球移动通信系统(GSM)数字移动蜂窝无线系统的规范。
现在参见附图1,示出诸如蜂窝网络10的GSM公用陆地移动网络(PLMN),此网络又相应地由多个区域12组成,每个区域中具有移动交换中心(MSC)14与位于其内的综合的访问者位置寄存器(VLR)16。MSC/VLR区域12又包括多个位置区域(LA)18,这些LA被定义为其中的移动站(MS)(终端)20可以自由移动而不必发送更新位置信息给控制此LA18的MSC/VLR区域12的给定MSC/VLR区域12的一个部分。每个位置区域12划分为许多网孔22。移动站(MS)20是供移动用户用于与蜂窝网络10(有线与无线)通信、相互通信和与在签约的网络外面的用户通信的物理设备,例如汽车电话机或其它便携式电话机。
MSC14与至少一个基站控制器(BSC)23通信,BSC23又与至少一个基站收发信机(BTS)24联络。BTS是为简便起见而表示为无线天线塔的提供无线电覆盖给它负责的网孔22的物理设备。应该明白:BSC23可以连到几个基站收发信机24并且可以实施为独立节点或与MSC14相综合。在任何一种情况中。BSC23与BTS24组成部分合起来一般称为基站系统(BSS)25。
还参见图1,PLMN服务区或蜂窝网络10包括归属位置寄存器(HLR)26,此HLR26是保持例如用户分布、当前位置信息、国际移动用户识别(IMSI)号码与其它管理信息的所有用户信息的数据库。HLR26可以与给定的MSC14位于一起、与MSC14相综合、或可选择地如图1所示能为多个MSC14提供服务。
VLR16是包含有关当前位于MSC/VLR区域12内的所有移动站20的信息的数据库。如果MS20漫游进入新的MSC/VLR区域12,连接到那个MSC14的VLR16将向HLR数据库26请求有关那个移动站20的数据(同时,将此MS20的当前位置通知HLR26)。因此,如果此MS20的用户随后想进行呼叫,本地VLR16将具有必需的识别信息而不必重新询问HLR26。在上述方式中,VLR与HLR数据库16与26分别包含与给定的MS20相关的各种用户信息。
确定MS在蜂窝网络内的地理位置对于大范围的应用近来已变得重要。例如,定位业务可以由运输与出租汽车公司用来确定其车辆的位置。另外,对于例如911呼叫的紧急呼叫,移动终端的准确位置对于紧急情况的处理可能尤为重要。而且,定位业务能用于确定被盗汽车的位置、用于检测以较低费率收费的归属区域呼叫、用于微网孔的热点的检测、或用于为用户确定例如最近的加油站、餐馆或医院。
当前,如能从附图2中看出的,根据网络定位请求,为MS200提供服务的基站系统(BSS)(220与240)可以生成传送给移动交换中心(MSC)260的定位数据。此定位数据随后传送给移动定位中心(MPC)270,用于计算MS200的地理位置。MS200的位置然后能发送给请求定位的请求节点280。可选择地,请求节点280自己能位于MS200内或位于网络(MSC/VLR260)内。
为了准确地确定MS200的位置,需要来自三个或更多的独立基站收发信机(210、220与230)的定位数据。用于GSM系统的此定位数据例如能包括定时提前(TA)值,此值对应于MS200必须提前发送消息以便BTS220在分配给那个MS200的时隙中接收此消息的时间量。在从MS200发送消息给BTS220时,具有取决于MS200与BTS220之间的距离的传播延迟。TA值以比特周期来表示并且其范围可以是0-63,而每个比特周期对应于MS200与BTS220之间大约550米的距离。然而,应该明白:能使用对于任何蜂窝系统的任何时间、距离或角度的估算来替代本文所公开的TA值。
一旦为一个BTS220确定一个TA值,则可以知道MS200与那个特定BTS220之间的距离,但不知道实际的位置。例如,如果TA值等于1,MS200能在沿550米的半径上的任何地方。来自例如BTS210与220的的两个BTS的两个TA值提供MS200所能位于的两个可能的点(两个半径相交的地方)。然而,利用来自例如BTS210、220与230的三个BTS的三个TA值,能以一定的准确度确定MS200的位置。使用三角测量算法,在知道与每个BTS(210、220与230)相关的三个TA值和站点位置数据时,能由移动定位中心(MPC)270(以一定的准确度)确定移动站200的位置。
因此,可从原始(服务)BTS220与两个相邻(目标)BTS(210与230)中获得定时提前(TA)值。为了使每个目标BTS(210与230)能确定TA值,必须定位切换到每个BTS(210与230)。定位切换类似于普通的异步切换。例如是BTS210的目标BTS可以利用CHANNELACTIVATION(信道启动)消息中一个新ACTIVATION TYPE(启动类型)来区分定位切换与普通切换。不同于普通切换,在从MS200中接收到HANDOVER ACCESS(切换接入)消息时,目标BTS210仅计算TA值并且不应答MS200,即,不发送PHYSICAL INFORMATION(物理信息)给MS200。因而,MS200随后将在由MS200的内部计数器定义的时间周期(例如320毫秒)期满之后返回到由原始BTS220分配的先前信道上。
定位业务极有可能侵犯用户的隐私,这在商业应用具有接入定位业务的能力时尤为真实。必须提供合适的授权与接入能力来阻止误用并允许用户对外方确定他或她的位置的能力进行适当的控制。另外,这些授权程序甚至在此用户正在漫游时也必须提供适当的保护。
当前,授权程序仅仅对于一组有限的定位业务而存在。例如,如在授予Singer等人的美国专利号5485163中所述的,一个请求用户必须输入一个分配给特定便携式定位器单元(PLU)的定位业务的PIN来启动用于那个PLU的定位业务。这些程序不包括处理漫游用户的能力并且仅能应用于具有只定位某一组内用户的能力的业务(组内用户的位置(LSG)业务)。另外,此用户一般不具有阻止定位的能力。
在以前考虑的解决定位隐私问题的方案之中,包括用户可设置的禁止/允许所有由应用始发的位置能力的选择。然而,此项选择禁止所有应用始发的位置查询,并且,在此用户选择了允许应用始发的查询时,具有此用户号码的签署定位能力的任何代理可以在任何时间定位MS。
另一种考虑的解决方案通过在电话机上设置指示器来允许定位。然而,允许定位是侵入性的,并且当前在MS上没有现有机制来允许定
定位。而且,MS很难去确定此应用何时已完成对此MS定位(可能要求多次定位)。
另一种考虑的方案提供:用户必须允许或不允许定位请求的确认对话。然而,此方案也是侵入性的。如果此用户未成功地在对话中表示接受,则定位将不进行。
发明内容
因此,本发明的目的是在蜂窝网络内对移动终端进行定位之前提供定位应用的授权检验。
本发明涉及在允许定位业务在蜂窝网络内定位移动终端之前执行授权检验的电信系统与方法。各种检验包括:确保该请求代理具有请求对移动终端定位的授权、确定在此移动终端当前所在的蜂窝网络内是否允许对移动终端定位、验证移动定位中心的识别的真实性、确定移动用户是否允许请求代理定位此移动终端、和确认移动用户与请求代理已满足所有相关的定位准则。例如,在一些情况中,可以仅允许代理在移动终端已建立至特定号码(或号码组)的呼叫的同时定位那个移动终端。在那种情况中,相对每个代理特定的电话簿号码或电话簿号码组来筛选那个代理定位请求。请求定位的代理(出租汽车公司、警察等)与定位应用接口,而定位应用与本地移动定位中心(MPC)接口。此定位应用将请求MPC代表给定的代理来定位具有某一电话簿号码的移动终端。MPC将只在那个移动终端当前已建立至与此给定代理相关的一个号码的呼叫时才允许定位发生。否则,拒绝定位请求。
附图说明
所公开的本发明将结合附图进行描述,其中附图表示本发明的重要的示例实施例并结合在此说明书中作为参考,其中:
图1是常规的基于地面的无线电信系统的方框图;
图2表示其中定位数据由目标基站收发信机获得并发送给服务基站控制器的示例定位切换;
图3表示根据本发明的优选实施例、用于蜂窝网络内特定移动终端的定位的授权处理中的示例步骤;
图4描述根据本发明的优选实施例、用于根据由移动终端与请求代理满足的准则来证实代理定位移动终端的授权的示例流程图;和
图5描述根据本发明的优选实施例在已获得定位授权之后示例定位处理中的步骤。
具体实施方式
本申请的许多新颖的教导将特别结合目前优选的示例实施例进行描述。然而,应当明白:这一类型的实施例只提供了其中新颖教导的许多有益使用的一些示例。总之,本申请的说明书中进行的陈述不一定划定各个要求保护的发明之中任何一个发明的边界。而且,一些陈述可以应用于一些发明特征,但不可以应用于其它发明特征。
现在参见附图3,示出用于在蜂窝网络205内定位一个特定移动站(MS)200的示例授权处理中的步骤。初始地,在由本地(服务)或归属移动定位中心(MPC)270接收到定位请求(步骤300)时,本地或归属MPC270必须验证请求节点280的标识和那个请求节点280请求定位的授权(步骤310),这能由MPC270利用存储在数据库275内的代理(位置节点)表来交叉检验请求节点280的识别而实现。如果请求节点280不是有效的代理或不具有定位移动站200的授权(步骤310),发送表示拒绝定位的消息给此请求节点280(步骤320)。如果此请求节点280是执法机构或紧急中心,则除了请求MPC270的标识的验证之外,可以越过下面的授权检验。
然而,如果此请求节点280是有效的并且具有定位移动站的授权(步骤310),服务MPC270(或为归属或为本地,这取决于MS200的当前位置)可以任选地进一步检验请求节点280去定位特定MS200请求的授权(步骤330)。例如,如果只允许请求节点280定位一组MS200内的特定MS200,例如连接到归属PLMN205的出租汽车业务能请求定位安装MS的出租汽车的位置,必须确认此特定MS200对于此组的成员资格。一般地,MPC270验证:将要进行定位的MS200的标识(例如,国际移动用户识别(IMSI)号码)是在允许由请求节点280进行定位的移动识别的表之内的。此表能在请求节点280向归属MPC270登记时由请求节点280提供或存储在归属MPC270中。如果要进行定位的特定MS200已经漫游离开归属公用陆地移动网络(PLMN)205,服务MPC(未示出)则能向归属MPC270请求此表。如果此MS200的标识不在可允许定位的移动识别的表内,可以发送表示拒绝定位的消息给请求代理请求节点280(步骤320)。
如果用户已漫游进入新的PLMN(未示出)(步骤340),服务MPC(未示出)必须确定在此服务PLMN(未示出)内是否允许对MS200定位(步骤350)。如果不允许对漫游MS200定位(步骤350),则发送表示拒绝定位的消息给请求节点280(步骤320)。而且,归属MPC270在MS200漫游时可以禁止该服务MPC定位此MS200。服务MSC/VLR(未示出)必须例如通过查询HLR265来确定在MS200正在漫游时是否限制此对MS200定位(步骤360),并在限制定位(步骤360)时,必须发送拒绝消息给请求节点280(步骤320)。可选择地,在由MS200执行位置更新时,能发送有关定位的所有信息给服务MSC/VLR。
如果在服务PLMN中允许对MS200定位(步骤350与360),服务MSC/VLR必须例如通过查询归属位置寄存器(HLR)265或通过检验在执行位置更新时由HLR26 5发送给服务MSC/VLR的用户记录和交叉检验那个标识与请求MPC270的识别,以确定归属MPC270的识别,从而来进一步验证请求MPC270的标识(步骤370)。如果请求MPC270不是归属MPC270(步骤370),则发送一个拒绝消息给请求节点280(步骤320)。
此后,服务或归属MSC/VLR260检验从HLR265中获得的用户记录以确保与要进行定位的MS200相关的用户已签署由请求节点280提供的定位业务(步骤380),并且此用户已允许由此请求节点280进行定位(步骤390)。例如,请求节点280能提供用于MS请求的定位的定位业务。在那种情况中,服务或归属MSC/VLR260必须确定此用户是否已签署由此请求节点280提供的定位业务(步骤380)和此用户是否已允许定位(步骤390),例如,用于定位的请求来自此MS200。如果此用户未签署此业务或已禁止(或未启动)此业务,则发送拒绝消息给此请求节点280(步骤320)。
最后,服务或归属MPC270必须证实:已经满足了用于定位的所有准则(步骤398)。如果是这样,则能定位此MS200(步骤398)。例如,当外部请求节点280定位一个MS200以便提供业务或帮助此移动用户时,此移动用户应能在他不需要此业务时限制外部代理请求节点280定位此MS200。一种被称之为定位连接的用户(Location ofSubscriber while Connected,即LSC)业务提供了实现此方案的方法。例如,LSC业务可以供出租汽车业务用于确定用户的位置并随后派遣出租汽车去到那个位置。另外,这样的LSC业务对于救援公司或紧急呼叫是有用的。
这样的请求节点280只能在MS200已建立至特定号码(或号码组)的呼叫的同时定位那个MS200。因而,出租汽车公司只能定位那个呼叫其号码以便预定出租汽车的移动站200。每个请求节点280的定位请求将由MPC270相对那个请求节点280特定的电话簿号码或电话簿号码组来进行筛选。
现在参见附图4,它描述了用于根据MS200与请求节点280所满足的准则来验证对请求节点280定位移动站(MS)200的授权的示例流程图。请求定位的请求节点(代理)(出租汽车公司或警察等)将与一个请求节点280进行接口(步骤400),此请求节点280与本地移动定位中心(MPC)270接口(步骤410)。当请求节点280向MPC270登记(步骤420)时,对于那个请求节点280所代表的代理是有效的电话簿号码组被传送给MPC270(步骤430)。此请求节点280将会请求MPC270代表代理XXX去定位具有某一电话簿号码的MS200(步骤440)。MPC270将只在那个MS200当前已建立至与代理XXX相关的一个号码的呼叫(步骤450)时才允许定位发生(步骤460)。否则,拒绝定位请求(步骤470)。
现在参见附图5,在已经确认请求该代理去定位MS的授权之后,可以通过MPC270传送定位请求给服务移动交换中心/访问者位置寄存器260来继续对MS200进行定位(步骤500)。MPC270可以位于MSC/VLR260之内或可以是一个与MSC/VLR260通信的独立节点。服务MSC/VLR260随后传送定位请求给BSC240(步骤510)。如果MS200处于空闲模式中(未在使用),MSC/VLR260必须在传送此定位请求给BSC240之前寻呼此MS200并建立至此MS200的呼叫(步骤510)。此呼叫不启动MS200上的振铃音并因此不被此MS200注意到。
始发BSC240随后确定哪个基站收发信机(BTS)220当前正为此MS200提供服务(步骤520),并在可能时从此服务BTS220中获得定时提前(TA)值(TA1)或其它定位数据(步骤525)。此后,通过执行定位切换(步骤530)从两个目标BTS(210与230)中获得TA值(步骤560)。如果服务BTS220不支持定位,必须选择另外的目标BTS(未示出)。应注意:也可以使用基于三角测量的其它定位方法而不是如此处所述的获得TA值的定位方法。另外,可以使用多于三个的BTS(210、220与230)来实现对MS200的定位。
通过由服务BSC240在CHANNEL ACTIVATION消息中发送一个用于通知目标BTS230应该执行定位切换(步骤535)的新的ACTIVATIONTYPE给目标BTS230,可以实现至一个目标BTS230的定位切换(步骤530)。目标BTS230随后向服务BSC250确认此CHANNEL ACTIVATION消息(步骤540)。
此后,BSC240通过服务BTS220发送指令给MS200(步骤545)以便发送HANDOVER ACCESS消息给目标BTS230(步骤550)。在MS200正在等待来自BTS230的应答的时间期间(例如大约320毫秒),目标BTS230使用由MS200发送的接入脉冲串来测量定时提前值(接入延迟)(TA3)(步骤555),并传送此定位数据给服务BSC240(步骤560)。随后能以上述的方法执行至另一目标BTS210的定位切换。由目标BTS230测量的TA值(TA3)然后与从服务BTS220及其它目标BTS210中获得的TA值(TA1与TA2)一起由服务BSC250发送给MSC260(步骤565)。
最后,从目标BTS230中获得的TA值(TA3)与其它TA值(TA1与TA2)一起从MSC260传送给移动定位中心(MPC)270(步骤570),在此,使用三角测量算法确定MS200的位置(步骤575)。MPC270随后提供MS200的地理位置给请求节点(代理)280(步骤580)。
如本领域技术人员将认识到的,本申请中描述的新颖概念能在很大的应用范围内进行修改与变化。因此,要求专利保护的主题的范畴不应被限制为所讨论的任何一个特定的示例教导。

Claims (17)

1.一种电信系统,用于当与归属网络相关的多个移动站之中给定的一个移动站(200)在访问网络中漫游时授权对所述给定移动站(200)定位,所述电信系统的特征在于:
所述访问网络内的服务移动交换中心(260),所述服务移动交换中心(260)与所述给定移动站(200)进行无线通信和可操作地接收所述对定移动站(200)进行定位请求;
与所述服务移动交换中心(260)通信的服务移动定位中心(270),响应在所述访问网络内禁止对所述多个移动站之中任何一个移动站定位的确定(步骤350),所述服务移动定位中心(270)拒绝在所述访问网络内对所述给定移动站(200)定位(步骤320)。
2.权利要求1的电信系统,其特征在于,还包括:
用于接收对所述给定移动站(200)的定位请求和发送所述定位请求给所述服务移动交换中心(260)的节点。
3.权利要求2的电信系统,其特征在于其中所述节点具有与之相关的标识,所述标识与所述定位请求被发送给所述移动交换中心(260)。
4.权利要求3的电信系统,其特征在于,还包括:
所述归属网络内的归属移动定位中心,所述归属移动定位中心具有与之相关的标识;和
位于所述归属网络中的归属位置寄存器(265),用于存储所述归属移动定位中心的所述标识;
其中所述服务移动交换中心(270)用于从所述归属位置寄存器(265)中获得所述归属移动定位中心的所述标识、比较所述归属移动定位中心的所述标识与该请求、并在所述归属移动定位中心的所述标识与所述节点的所述标识不一致(步骤370)时拒绝所述定位请求。
5.权利要求4的电信系统,其特征在于,还包括:
用于发送所述定位请求给所述节点的请求节点(280);
其中所述服务移动交换中心(260)用于在所述定位请求被拒绝时发送拒绝消息给所述请求节点(280)(步骤320)。
6.权利要求1的电信系统,其特征在于其中响应所述归属网络禁止所述给定移动站(200)在所述访问网络内的定位的确定(步骤360),所述服务移动交换中心(260)拒绝在所述访问网络内对所述给定移动站(200)定位。
7.权利要求6的电信系统,其特征在于还包括:
所述归属网络内的归属位置寄存器(265),用于存储与所述给定移动站(200)相关的数据;
其中所述服务移动交换中心(260)用于从所述归属位置寄存器(265)中获得所述数据,并使用所述数据来作出所述归属网络禁止在所述访问网络内定位所述给定移动站(200)的所述确定(步骤365)。
8.一种电信系统,用于在与归属网络相关的移动站(200)在访问网络内漫游时确定是否允许对所述移动站(200)定位,所述电信系统的特征在于:
位于所述访问网络内的服务移动交换中心(260),所述服务移动交换中心(260)与所述移动站(200)进行无线通信,并响应所述归属网络禁止在所述访问网络内定位所述移动站(200)的确定(步骤360),拒绝对所述移动站(200)定位(步骤320);
位于所述归属网络内的归属位置寄存器(265),用于存储与所述移动站(200)相关的数据;
其中所述服务移动交换中心(260)用于从所述归属位置寄存器(265)中获得所述数据并使用所述数据来进行所述确定。
9.权利要求8的电信系统,其特征在于还包括:
具有与之相关的标识的节点,所述节点用于接收所述移动站(200)的定位请求,以及发送所述定位请求和所述标识给所述服务移动交换中心(260)。
10.权利要求9的电信系统,其特征在于还包括:
位于所述归属网络内的归属移动定位中心,所述归属移动定位中心具有与之相关的标识;
其中所述归属位置寄存器(265)用于存储所述归属移动定位中心的所述标识和发送所述归属移动定位中心的所述标识给所述服务移动交换中心(260);和
其中所述服务移动交换中心(260)用于在与所述归属移动定位中心相关的所述标识与所述节点的所述标识不一致(步骤370)时拒绝所述定位请求(步骤320)。
11.用于当与归属网络相关的多个移动站中给定的一个移动站(200)在访问网络中漫游时授权对所述给定移动站(200)进行定位的一种方法,所述方法的特征在于以下步骤:
在位于所述访问网络内并与所述给定移动站(200)进行无线通信的服务移动交换中心(260)中接收所述对定移动站(200)进行定位请求;
确定在所述访问网络内是否允许对所述多个移动站中任何一个移动站进行定位(步骤350);和
如果不允许,则拒绝所述定位请求(步骤320)。
12.权利要求11的方法,其特征在于,其中所述接收步骤还包括以下步骤:
在具有与之相关的标识的节点上接收所述定位请求;和
发送所述定位请求和所述标识给所述移动交换中心(260)。
13.权利要求12的方法,其特征在于还包括以下步骤:
在所述移动交换中心(260)上接收与所述归属网络内的归属移动定位中心相关的标识;
比较与所述归属移动定位中心相关的所述标识与所述节点的所述标识(步骤370);和
当与所述归属移动定位中心相关的所述标识与所述节点相关的所述标识不一致时,拒绝所述定位请求(步骤320)。
14.权利要求13的方法,其特征在于其中接收所述定位请求的所述步骤还包括以下步骤:
从请求节点(280)中发送所述定位请求给所述节点。
15.权利要求14的方法,其中任何一个所述拒绝步骤还包括以下步骤:
从所述移动交换中心(260)中发送拒绝消息给所述请求节点(280)(步骤320)。
16.权利要求11的方法,其特征在于还包括以下步骤:
确定所述归属网络是否禁止在所述访问网络内对所述移动站(200)定位(步骤360);
如果禁止,则拒绝所述定位请求(步骤320)。
17.权利要求16的方法,其特征在于其中确定所述归属网络是否禁止在所述访问网络内对所述移动站(200)定位的所述步骤还包括以下步骤:
在所述移动交换中心(260)上接收与所述移动站(200)相关的数据;和
使用所述数据来确定所述归属网络是否禁止在所述访问网络中对所述移动站(200)定位(步骤360)。
CNB988133237A 1997-11-26 1998-11-23 用于授权定位业务的系统与方法 Expired - Fee Related CN1162033C (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/978,910 1997-11-26
US08/978,910 US6138003A (en) 1997-11-26 1997-11-26 System and method for authorization of location services

Publications (2)

Publication Number Publication Date
CN1284247A CN1284247A (zh) 2001-02-14
CN1162033C true CN1162033C (zh) 2004-08-11

Family

ID=25526513

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB988133237A Expired - Fee Related CN1162033C (zh) 1997-11-26 1998-11-23 用于授权定位业务的系统与方法

Country Status (7)

Country Link
US (1) US6138003A (zh)
KR (1) KR100559284B1 (zh)
CN (1) CN1162033C (zh)
AU (1) AU762424B2 (zh)
ES (1) ES2187259B2 (zh)
GB (1) GB2348578B (zh)
WO (1) WO1999027746A1 (zh)

Families Citing this family (197)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US7903029B2 (en) * 1996-09-09 2011-03-08 Tracbeam Llc Wireless location routing applications and architecture therefor
US7714778B2 (en) 1997-08-20 2010-05-11 Tracbeam Llc Wireless location gateway and applications therefor
US6560461B1 (en) 1997-08-04 2003-05-06 Mundi Fomukong Authorized location reporting paging system
FI110658B (fi) * 1998-01-15 2003-02-28 Nokia Corp Parannettu paikannusgeometria ja solupohjainen paikannusjärjestelmä
US6351644B1 (en) * 1998-10-06 2002-02-26 Ericsson Inc. System, method and apparatus to prepare base transceiver station for intra-cell asynchronous positioning handover
US8135413B2 (en) 1998-11-24 2012-03-13 Tracbeam Llc Platform and applications for wireless location and other complex services
JP3968191B2 (ja) * 1999-03-06 2007-08-29 松下電器産業株式会社 送受信装置
JP3721001B2 (ja) * 1999-03-12 2005-11-30 富士通株式会社 移動体発見/案内情報提供システム,移動体発見/案内情報提供方法,移動体発見/案内情報提供システムの管理センタおよび移動体用端末,並びにそれらのプログラム記録媒体
US6311069B1 (en) * 1999-03-18 2001-10-30 Ericsson Inc. System and method for alerting a mobile subscriber being positioned
JP2001103537A (ja) * 1999-07-29 2001-04-13 Ntt Docomo Inc 位置情報通知方法及び装置
US6463289B1 (en) * 1999-08-09 2002-10-08 Ericsson Inc. System and method for providing restricting positioning of a target mobile station based on the calculated location estimate
AU1367101A (en) 1999-09-24 2002-01-08 Dennis J. Dupray Geographically constrained network services
JP3515027B2 (ja) * 1999-10-14 2004-04-05 三菱電機株式会社 無線端末管理装置
WO2001031946A1 (de) * 1999-10-28 2001-05-03 Siemens Aktiengesellschaft Verfahren zur übertragung von standortspezifischen informationen
WO2001037517A2 (en) 1999-11-03 2001-05-25 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6505048B1 (en) * 1999-12-30 2003-01-07 Samsung Electronics Co., Ltd. Location privacy feature for wireless mobile stations and method of operation
US6453687B2 (en) * 2000-01-07 2002-09-24 Robertshaw Controls Company Refrigeration monitor unit
US6314365B1 (en) * 2000-01-18 2001-11-06 Navigation Technologies Corp. Method and system of providing navigation services to cellular phone devices from a server
US6662014B1 (en) * 2000-02-04 2003-12-09 Sbc Properties, L.P. Location privacy manager for a wireless communication device and method therefor
US6603977B1 (en) * 2000-02-04 2003-08-05 Sbc Properties, Lp Location information system for a wireless communication device and method therefor
DE60142539D1 (de) 2000-03-31 2010-08-26 Ntt Docomo Inc Verfahren zum informieren über eine positionsinformation sowie mobiles kommunikationsendgerät
FI110558B (fi) 2000-05-24 2003-02-14 Nokia Corp Menetelmä matkaviestinverkon kautta pakettidataverkkoon kytketyn päätelaitteen paikkatiedon käsittelemiseksi
US10684350B2 (en) 2000-06-02 2020-06-16 Tracbeam Llc Services and applications for a communications network
US9875492B2 (en) 2001-05-22 2018-01-23 Dennis J. Dupray Real estate transaction system
US10641861B2 (en) 2000-06-02 2020-05-05 Dennis J. Dupray Services and applications for a communications network
US6456234B1 (en) 2000-06-07 2002-09-24 William J. Johnson System and method for proactive content delivery by situation location
US8489669B2 (en) 2000-06-07 2013-07-16 Apple Inc. Mobile data processing system moving interest radius
US8060389B2 (en) 2000-06-07 2011-11-15 Apple Inc. System and method for anonymous location based services
US7062279B2 (en) 2000-06-22 2006-06-13 Openwave Systems Inc. Anonymous positioning of a wireless unit for data network location-based services
US8041817B2 (en) 2000-06-30 2011-10-18 At&T Intellectual Property I, Lp Anonymous location service for wireless networks
US6738808B1 (en) * 2000-06-30 2004-05-18 Bell South Intellectual Property Corporation Anonymous location service for wireless networks
JP3437822B2 (ja) * 2000-06-30 2003-08-18 株式会社東芝 無線通信端末
FI108372B (fi) 2000-06-30 2002-01-15 Nokia Corp Menetelmõ ja laite paikanmõõritykseen
US6675017B1 (en) 2000-06-30 2004-01-06 Bellsouth Intellectual Property Corporation Location blocking service for wireless networks
US7796998B1 (en) 2000-08-01 2010-09-14 At&T Intellectual Property, I, L.P. Method and system for delivery of a calling party's location
WO2002017656A2 (en) * 2000-08-22 2002-02-28 Ericsson Inc Methods, mobile user terminal and system for controlling access to mobile user terminal location information
US6640184B1 (en) * 2000-11-10 2003-10-28 Motorola, Inc. Method and apparatus for providing location information
AUPR157600A0 (en) * 2000-11-20 2000-12-14 Silverbrook Research Pty. Ltd. An apparatus and method (bin04)
US7023995B2 (en) * 2000-12-08 2006-04-04 Telefonaktiebolaget L M Ericsson (Publ) Secure location-based services system and method
AU2002230886A1 (en) * 2000-12-14 2002-06-24 Signalsoft Corp. Mobile positioning using encrypted id in data network messages and using aliasesin connection with location based service applications
US7428411B2 (en) 2000-12-19 2008-09-23 At&T Delaware Intellectual Property, Inc. Location-based security rules
US7130630B1 (en) 2000-12-19 2006-10-31 Bellsouth Intellectual Property Corporation Location query service for wireless networks
US7085555B2 (en) 2000-12-19 2006-08-01 Bellsouth Intellectual Property Corporation Location blocking service from a web advertiser
US7224978B2 (en) 2000-12-19 2007-05-29 Bellsouth Intellectual Property Corporation Location blocking service from a wireless service provider
US7110749B2 (en) 2000-12-19 2006-09-19 Bellsouth Intellectual Property Corporation Identity blocking service from a wireless service provider
US7181225B1 (en) 2000-12-19 2007-02-20 Bellsouth Intellectual Property Corporation System and method for surveying wireless device users by location
US7245925B2 (en) 2000-12-19 2007-07-17 At&T Intellectual Property, Inc. System and method for using location information to execute an action
US7116977B1 (en) 2000-12-19 2006-10-03 Bellsouth Intellectual Property Corporation System and method for using location information to execute an action
US7006835B2 (en) * 2001-01-11 2006-02-28 Sanyo Electric Co., Ltd. Method of and system for providing position information
US7228140B2 (en) * 2001-01-16 2007-06-05 Telefonaktiebolaget L M Ericsson (Publ) Enhancements to location-based services functionality in a radio telecommunication network
US7299007B2 (en) * 2001-02-01 2007-11-20 Ack Venture Holdings, Llc Mobile computing and communication
US20020116336A1 (en) * 2001-02-05 2002-08-22 Athanassios Diacakis Method and device for displaying contact information in a presence and availability management system
FR2822336A1 (fr) * 2001-03-16 2002-09-20 Alternis Systeme de controle d'acces a des donnees de localisation de dispositifs geolocalisables
US6594483B2 (en) * 2001-05-15 2003-07-15 Nokia Corporation System and method for location based web services
US8082096B2 (en) 2001-05-22 2011-12-20 Tracbeam Llc Wireless location routing applications and architecture therefor
GB2376846B (en) * 2001-06-21 2005-08-03 Vodafone Plc Telecommunication systems and methods
JP4552366B2 (ja) * 2001-07-09 2010-09-29 日本電気株式会社 移動携帯端末、位置検索システム及びその位置検索方法並びにそのプログラム
US6944443B2 (en) * 2001-07-11 2005-09-13 International Business Machines Corporation Method, apparatus and system for notifying a user of a portable wireless device
US7333820B2 (en) 2001-07-17 2008-02-19 Networks In Motion, Inc. System and method for providing routing, mapping, and relative position information to users of a communication network
US7082365B2 (en) * 2001-08-16 2006-07-25 Networks In Motion, Inc. Point of interest spatial rating search method and system
US7486958B2 (en) 2001-09-05 2009-02-03 Networks In Motion, Inc. System and method for maintaining an online point-of-interest directory
JP3823789B2 (ja) * 2001-09-18 2006-09-20 株式会社デンソー 移動通信端末装置、そのプログラムおよび位置検索サーバ
US8977284B2 (en) 2001-10-04 2015-03-10 Traxcell Technologies, LLC Machine for providing a dynamic data base of geographic location information for a plurality of wireless devices and process for making same
US20030069692A1 (en) * 2001-10-10 2003-04-10 Krasner Norman F. Methods and apparatuses for controlling distribution of location information
DE60137653D1 (de) * 2001-10-12 2009-03-26 Ericsson Telefon Ab L M System zum bereitstellen von information zum standort des mobilen nutzers, der netzdienste beansprucht und in ein anderes netz gewechselt ist, in dem nicht das gleiche positionierungsverfahren bereitgestellt wird
WO2003047297A1 (en) 2001-11-21 2003-06-05 Nokia Corporation A telecommunications system and method for controlling privacy
US7054925B2 (en) * 2001-11-21 2006-05-30 International Business Machines Corporation Efficient method for determining record based I/O on top of streaming protocols
JP2005512428A (ja) * 2001-11-27 2005-04-28 シーメンス アクチエンゲゼルシヤフト 移動無線機器の位置データ検出の許諾を問い合わせるための方法、および相応の移動無線網
US6873852B2 (en) * 2002-01-10 2005-03-29 Telefonaktiebolaget Lm Ericsson (Publ) System and method of estimating the position of a mobile terminal in a radio telecommunications network
JP3826807B2 (ja) 2002-02-13 2006-09-27 日本電気株式会社 移動通信ネットワークにおける測位システム
US7271742B2 (en) * 2002-03-01 2007-09-18 Networks In Motion, Inc. Method and apparatus for sending, retrieving and planning location relevant information
US7206388B2 (en) * 2002-03-18 2007-04-17 Openwave Systems Inc. System and method for providing voice-activated presence information
US9635540B2 (en) * 2002-03-25 2017-04-25 Jeffrey D. Mullen Systems and methods for locating cellular phones and security measures for the same
US7120450B2 (en) * 2002-03-28 2006-10-10 Telecommunication Systems, Inc. Consequential location derived information
US8290505B2 (en) 2006-08-29 2012-10-16 Telecommunications Systems, Inc. Consequential location derived information
US7426380B2 (en) 2002-03-28 2008-09-16 Telecommunication Systems, Inc. Location derived presence information
US9154906B2 (en) 2002-03-28 2015-10-06 Telecommunication Systems, Inc. Area watcher for wireless network
US8918073B2 (en) 2002-03-28 2014-12-23 Telecommunication Systems, Inc. Wireless telecommunications location based services scheme selection
US7565155B2 (en) 2002-04-10 2009-07-21 Networks In Motion Method and system for dynamic estimation and predictive route generation
US6973320B2 (en) * 2002-04-29 2005-12-06 Motorola, Inc. Method and apparatus for locating a remote unit within a communication system
WO2003105517A1 (en) * 2002-06-07 2003-12-18 Nokia Corporation Supporting in a communication system a request for information on a mobile device
US7181227B2 (en) * 2002-06-14 2007-02-20 Cingular Wireless Ii, Llc Data structures and methods for location-based services within a wireless network
US7236799B2 (en) * 2002-06-14 2007-06-26 Cingular Wireless Ii, Llc Apparatus and systems for providing location-based services within a wireless network
US7190960B2 (en) * 2002-06-14 2007-03-13 Cingular Wireless Ii, Llc System for providing location-based services in a wireless network, such as modifying locating privileges among individuals and managing lists of individuals associated with such privileges
US7203502B2 (en) 2002-06-14 2007-04-10 Cingular Wireless Ii, Llc System for providing location-based services in a wireless network, such as locating individuals and coordinating meetings
US7116985B2 (en) * 2002-06-14 2006-10-03 Cingular Wireless Ii, Llc Method for providing location-based services in a wireless network, such as varying levels of services
KR100467278B1 (ko) * 2002-06-28 2005-01-24 김성권 이동 통신에서 사용자 프라이버시 보호를 위한 익명시스템 및 방법
US20040202292A1 (en) * 2002-10-17 2004-10-14 Jennifer Cook Mobile station tracking in a wireless telecommunication system
CN1293766C (zh) * 2002-10-22 2007-01-03 华为技术有限公司 一种位置业务全网组网系统及实现方法
DE60233606D1 (de) * 2002-12-11 2009-10-15 Ericsson Telefon Ab L M Verfahren und system zur positionierung in einem mobilkommunikationsnetz
US8666397B2 (en) 2002-12-13 2014-03-04 Telecommunication Systems, Inc. Area event handling when current network does not cover target area
US20040203603A1 (en) * 2003-01-06 2004-10-14 William Pierce Inter-network communications with subscriber devices in wireless communications networks
WO2004071126A2 (en) * 2003-01-31 2004-08-19 Qualcomm Incorporated Location based service (lbs) system, method and apparatus for triggering of mobile station lbs applications
US7359716B2 (en) * 2003-01-31 2008-04-15 Douglas Rowitch Location based service (LBS) system, method and apparatus for authorization of mobile station LBS applications
WO2004074778A1 (en) 2003-02-14 2004-09-02 Networks In Motion, Inc. Method and system for saving and retrieving spatial related information
US7107010B2 (en) * 2003-04-16 2006-09-12 Nokia Corporation Short-range radio terminal adapted for data streaming and real time services
US7489938B2 (en) * 2003-05-14 2009-02-10 Nokia Corporation Apparatus and method for providing location information
AU2004302220A1 (en) 2003-08-08 2005-02-17 Telecommunication Systems, Inc. Method and system for collecting synchronizing and reporting telecommunication call events and work flow related information
CN100388670C (zh) * 2003-08-25 2008-05-14 中国联合通信有限公司 一种基于tcp/ip的定位系统
US20080126535A1 (en) 2006-11-28 2008-05-29 Yinjun Zhu User plane location services over session initiation protocol (SIP)
CN1299532C (zh) * 2004-01-08 2007-02-07 华为技术有限公司 一种目标用户设备发起位置信息请求的处理方法
CN1301034C (zh) * 2004-02-11 2007-02-14 华为技术有限公司 一种用户设备发起位置信息请求的处理方法
FR2866187B1 (fr) * 2004-02-11 2006-05-26 Cit Alcatel Procede de transmission a un centre d'appels, via des reseaux de communications heterogenes, de donnees de localisation d'un terminal de comminication appelant
US7372839B2 (en) * 2004-03-24 2008-05-13 Broadcom Corporation Global positioning system (GPS) based secure access
US7532899B2 (en) 2004-04-15 2009-05-12 At&T Mobility Ii Llc System for providing location-based services in a wireless network, such as locating sets of desired locations
CN100388854C (zh) * 2004-05-10 2008-05-14 华为技术有限公司 一种用户定位实现方法
US7330728B1 (en) 2004-06-25 2008-02-12 Sprint Spectrum L.P. Method and system for locating a mobile subscriber terminal when roaming
US7209758B1 (en) * 2004-06-25 2007-04-24 Sprint Spectrum L.P. Method and system for sharing and/or centralizing mobile positioning information and geospatial data for roaming mobile subscriber terminals
US20060099970A1 (en) * 2004-11-10 2006-05-11 Morgan Scott D Method and system for providing a log of mobile station location requests
WO2006096773A2 (en) 2005-03-07 2006-09-14 Networks In Motion, Inc. Method and system for identifying and defining geofences
CN100349495C (zh) * 2005-03-25 2007-11-14 北京北方烽火科技有限公司 一种lcs系统中自适应分级鉴权算法
US7353034B2 (en) 2005-04-04 2008-04-01 X One, Inc. Location sharing and tracking using mobile phones or other wireless devices
KR100857019B1 (ko) * 2005-04-19 2008-09-05 주식회사 엘지화학 기계적 및 전기적 커넥팅 부재
US8660573B2 (en) 2005-07-19 2014-02-25 Telecommunications Systems, Inc. Location service requests throttling
US9282451B2 (en) 2005-09-26 2016-03-08 Telecommunication Systems, Inc. Automatic location identification (ALI) service requests steering, connection sharing and protocol translation
US8467320B2 (en) 2005-10-06 2013-06-18 Telecommunication Systems, Inc. Voice over internet protocol (VoIP) multi-user conferencing
KR100721522B1 (ko) 2005-11-28 2007-05-23 한국전자통신연구원 위치토큰을 이용한 위치기반 서비스 제공 방법
US7873370B2 (en) 2005-12-01 2011-01-18 Lg Electronics Inc. Location information system and method for performing notification based upon location
KR20070108301A (ko) 2005-12-01 2007-11-09 엘지전자 주식회사 위치 기반의 통지를 위한 위치정보 시스템 및 그 방법
KR100897793B1 (ko) 2005-12-01 2009-05-15 엘지전자 주식회사 위치 기반의 통지를 위한 위치정보 시스템 및 그 방법
US7853271B2 (en) * 2006-02-01 2010-12-14 Qualcomm Incorporated Method and apparatus for interlocking communication and tracking applications in a wireless communication device
US8150363B2 (en) 2006-02-16 2012-04-03 Telecommunication Systems, Inc. Enhanced E911 network access for call centers
US8059789B2 (en) 2006-02-24 2011-11-15 Telecommunication Systems, Inc. Automatic location identification (ALI) emergency services pseudo key (ESPK)
US7623875B2 (en) * 2006-04-24 2009-11-24 Gm Global Technology Operations, Inc. System and method for preventing unauthorized wireless communications which attempt to provide input to or elicit output from a mobile device
US8208605B2 (en) 2006-05-04 2012-06-26 Telecommunication Systems, Inc. Extended efficient usage of emergency services keys
US7966013B2 (en) 2006-11-03 2011-06-21 Telecommunication Systems, Inc. Roaming gateway enabling location based services (LBS) roaming for user plane in CDMA networks without requiring use of a mobile positioning center (MPC)
JP4406422B2 (ja) * 2006-11-27 2010-01-27 株式会社東芝 移動無線端末装置
CN101325801B (zh) * 2007-06-12 2013-05-01 北京三星通信技术研究有限公司 Wimax网络中定位业务认证和授权检查的方法和装置
US8175802B2 (en) 2007-06-28 2012-05-08 Apple Inc. Adaptive route guidance based on preferences
US9109904B2 (en) 2007-06-28 2015-08-18 Apple Inc. Integration of map services and user applications in a mobile device
US8332402B2 (en) 2007-06-28 2012-12-11 Apple Inc. Location based media items
US8180379B2 (en) 2007-06-28 2012-05-15 Apple Inc. Synchronizing mobile and vehicle devices
US8108144B2 (en) 2007-06-28 2012-01-31 Apple Inc. Location based tracking
US8204684B2 (en) 2007-06-28 2012-06-19 Apple Inc. Adaptive mobile device navigation
US8774825B2 (en) 2007-06-28 2014-07-08 Apple Inc. Integration of map services with user applications in a mobile device
US8311526B2 (en) 2007-06-28 2012-11-13 Apple Inc. Location-based categorical information services
US8290513B2 (en) 2007-06-28 2012-10-16 Apple Inc. Location-based services
US8385946B2 (en) 2007-06-28 2013-02-26 Apple Inc. Disfavored route progressions or locations
US9066199B2 (en) 2007-06-28 2015-06-23 Apple Inc. Location-aware mobile device
US8762056B2 (en) 2007-06-28 2014-06-24 Apple Inc. Route reference
US8275352B2 (en) 2007-06-28 2012-09-25 Apple Inc. Location-based emergency information
KR100934095B1 (ko) 2007-09-17 2009-12-24 에스케이 텔레콤주식회사 위치 기반 서비스 제공 방법 및 시스템
US8099238B2 (en) 2007-11-14 2012-01-17 Telecommunication Systems, Inc. Stateful, double-buffered dynamic navigation voice prompting
US8355862B2 (en) 2008-01-06 2013-01-15 Apple Inc. Graphical user interface for presenting location information
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8923806B2 (en) 2008-03-14 2014-12-30 William J. Johnson System and method for presenting application data by data processing system(s) in a vicinity
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8315388B2 (en) 2008-05-02 2012-11-20 International Business Machines Corporation System and method of decoupling and exposing computing device originated location information
US9250092B2 (en) 2008-05-12 2016-02-02 Apple Inc. Map service with network-based query for search
US8644843B2 (en) 2008-05-16 2014-02-04 Apple Inc. Location determination
US8369867B2 (en) 2008-06-30 2013-02-05 Apple Inc. Location sharing
US8068587B2 (en) 2008-08-22 2011-11-29 Telecommunication Systems, Inc. Nationwide table routing of voice over internet protocol (VOIP) emergency calls
US8359643B2 (en) 2008-09-18 2013-01-22 Apple Inc. Group formation using anonymous broadcast information
US8260320B2 (en) 2008-11-13 2012-09-04 Apple Inc. Location specific content
US8761798B2 (en) * 2008-11-19 2014-06-24 West Corporation System and method for hosting location based services for a mobile unit operating among a plurality of mobile networks
US8818412B2 (en) * 2009-03-18 2014-08-26 Wavemarket, Inc. System for aggregating and disseminating location information
US20100242097A1 (en) * 2009-03-20 2010-09-23 Wavemarket, Inc. System and method for managing application program access to a protected resource residing on a mobile device
US8683554B2 (en) * 2009-03-27 2014-03-25 Wavemarket, Inc. System and method for managing third party application program access to user information via a native application program interface (API)
US8670748B2 (en) 2009-05-01 2014-03-11 Apple Inc. Remotely locating and commanding a mobile device
US9301191B2 (en) 2013-09-20 2016-03-29 Telecommunication Systems, Inc. Quality of service to over the top applications used with VPN
US8666367B2 (en) 2009-05-01 2014-03-04 Apple Inc. Remotely locating and commanding a mobile device
US8660530B2 (en) 2009-05-01 2014-02-25 Apple Inc. Remotely receiving and communicating commands to a mobile device for execution by the mobile device
US20110137817A1 (en) * 2009-06-01 2011-06-09 Wavemarket, Inc. System and method for aggregating and disseminating personal data
US8195126B1 (en) 2010-04-08 2012-06-05 Mexens Intellectual Property Holding Llc Method and system for managing access to information from or about a mobile device
EP2572269A1 (en) 2010-05-21 2013-03-27 TeleCommunication Systems, Inc. Personal wireless navigation system
CN102413419B (zh) * 2010-09-26 2015-07-15 中国电信股份有限公司 第三方定位方法、平台及系统
US8738071B2 (en) * 2010-12-02 2014-05-27 Cellco Partnership Location based idle mobile frequency selection
US8942743B2 (en) 2010-12-17 2015-01-27 Telecommunication Systems, Inc. iALERT enhanced alert manager
US8688087B2 (en) 2010-12-17 2014-04-01 Telecommunication Systems, Inc. N-dimensional affinity confluencer
US8682321B2 (en) 2011-02-25 2014-03-25 Telecommunication Systems, Inc. Mobile internet protocol (IP) location
US9479344B2 (en) 2011-09-16 2016-10-25 Telecommunication Systems, Inc. Anonymous voice conversation
WO2013048551A1 (en) 2011-09-30 2013-04-04 Telecommunication Systems, Inc. Unique global identifier for minimizing prank 911 calls
US8984591B2 (en) 2011-12-16 2015-03-17 Telecommunications Systems, Inc. Authentication via motion of wireless device movement
US9384339B2 (en) 2012-01-13 2016-07-05 Telecommunication Systems, Inc. Authenticating cloud computing enabling secure services
EP2807455A4 (en) 2012-01-26 2015-08-12 Telecomm Systems Inc NATURAL NAVIGATION GUIDANCE
US9420451B2 (en) 2012-01-29 2016-08-16 Lg Electronics Inc. Method for limited positioning-based reporting in wireless communication system and apparatus therefor
CA2879180A1 (en) 2012-03-07 2013-09-12 Snap Trends, Inc. Methods and systems of aggregating information of social networks based on geographical locations via a network
US9307372B2 (en) 2012-03-26 2016-04-05 Telecommunication Systems, Inc. No responders online
US9544260B2 (en) 2012-03-26 2017-01-10 Telecommunication Systems, Inc. Rapid assignment dynamic ownership queue
US9338153B2 (en) 2012-04-11 2016-05-10 Telecommunication Systems, Inc. Secure distribution of non-privileged authentication credentials
US8930139B2 (en) 2012-06-21 2015-01-06 Telecommunication Systems, Inc. Dynamically varied map labeling
WO2014028712A1 (en) 2012-08-15 2014-02-20 Telecommunication Systems, Inc. Device independent caller data access for emergency calls
US9208346B2 (en) 2012-09-05 2015-12-08 Telecommunication Systems, Inc. Persona-notitia intellection codifier
US9456301B2 (en) 2012-12-11 2016-09-27 Telecommunication Systems, Inc. Efficient prisoner tracking
US8983047B2 (en) 2013-03-20 2015-03-17 Telecommunication Systems, Inc. Index of suspicion determination for communications request
CN104252495A (zh) 2013-06-28 2014-12-31 Sap欧洲公司 用于对路段评级的方法和系统
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US9408034B2 (en) 2013-09-09 2016-08-02 Telecommunication Systems, Inc. Extended area event for network based proximity discovery
US9516104B2 (en) 2013-09-11 2016-12-06 Telecommunication Systems, Inc. Intelligent load balancer enhanced routing
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US9479897B2 (en) 2013-10-03 2016-10-25 Telecommunication Systems, Inc. SUPL-WiFi access point controller location based services for WiFi enabled mobile devices
EP2874382A1 (de) * 2013-11-13 2015-05-20 Siemens Aktiengesellschaft Schalter zum Aktivieren eines Datenschutzmodus eines elektronischen Geräts

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE469771B (sv) * 1990-11-27 1993-09-06 Leif Christer Ryden Saett foer att med hjaelp av en telefonvaexel kunna erbjuda en selektiv genomkoppling av en fast abonnentapparat till en naerbelaegen mobil abonnentapparat
DE4240578A1 (de) * 1992-12-04 1994-06-23 Detecon Gmbh Verfahren zur Standortbestimmung mittels eines nichtsynchronen zellularen Mobilfunksystems
US5485163A (en) * 1994-03-30 1996-01-16 Motorola, Inc. Personal locator system
US5497412A (en) * 1994-04-07 1996-03-05 Gte Telecommunication Services Incorporated Enhanced call delivery system for roaming cellular subscribers
US5519760A (en) * 1994-06-22 1996-05-21 Gte Laboratories Incorporated Cellular network-based location system
US5515043A (en) * 1994-08-17 1996-05-07 Berard; Alfredo J. Cellular/GPS system for vehicle tracking
US5748148A (en) * 1995-09-19 1998-05-05 H.M.W. Consulting, Inc. Positional information storage and retrieval system and method
DE29705537U1 (de) * 1997-03-27 1997-11-06 Weber Carsten Standortbestimmung mittels digitalem Mobilfunkgerät
US5918159A (en) * 1997-08-04 1999-06-29 Fomukong; Mundi Location reporting satellite paging system with optional blocking of location reporting

Also Published As

Publication number Publication date
GB2348578B (en) 2003-03-12
CN1284247A (zh) 2001-02-14
ES2187259B2 (es) 2005-06-01
KR100559284B1 (ko) 2006-03-10
KR20010032515A (ko) 2001-04-25
AU762424B2 (en) 2003-06-26
GB2348578A (en) 2000-10-04
ES2187259A1 (es) 2003-05-16
US6138003A (en) 2000-10-24
WO1999027746A1 (en) 1999-06-03
GB0015615D0 (en) 2000-08-16
AU1601199A (en) 1999-06-15

Similar Documents

Publication Publication Date Title
CN1162033C (zh) 用于授权定位业务的系统与方法
CN1135039C (zh) 用于移动终端定位的系统与方法
CA2329479C (en) System and method for defining location services
CN1151697C (zh) 利用定位服务越权关键字的系统和方法
US6167266A (en) Method for handling of positioning triggers for batch location requests within a location services system
US6463289B1 (en) System and method for providing restricting positioning of a target mobile station based on the calculated location estimate
US6134447A (en) System and method for monitoring and barring location applications
US6360102B1 (en) System and method for defining a subscriber location privacy profile
US6463288B1 (en) System and method for monitoring positioning requests for mobile subscribers
AU772184B2 (en) System and method for providing location services in parallel to existing services in general packet radio services architecture
AU769600B2 (en) System and method for routing positioning requests based on mobile switching center address
US6272342B1 (en) System and method for providing historical data for location services
US6167250A (en) Network based tariff acquisition system for roaming mobile subscribers
WO2000030396A1 (en) System/method to provide efficient positioning request signaling & indication of mobile station availability for location services
US6973317B2 (en) Call completion based on movement of mobile station

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20040811

Termination date: 20141123

EXPY Termination of patent right or utility model