USRE43848E1 - Communication method and apparatus improvements - Google Patents

Communication method and apparatus improvements Download PDF

Info

Publication number
USRE43848E1
USRE43848E1 US11/448,117 US44811706A USRE43848E US RE43848 E1 USRE43848 E1 US RE43848E1 US 44811706 A US44811706 A US 44811706A US RE43848 E USRE43848 E US RE43848E
Authority
US
United States
Prior art keywords
identification module
subscriber identification
intelligent switching
appropriate
interrogation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US11/448,117
Inventor
Keith Benson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BENCOM GROUP PTY Ltd
MOBILE VPT Ltd
VSIM Patent Co LLC
Original Assignee
VSIM Patent Co LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=3808356&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=USRE43848(E1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by VSIM Patent Co LLC filed Critical VSIM Patent Co LLC
Priority to US11/448,117 priority Critical patent/USRE43848E1/en
Assigned to MOBILE VPT LIMITED reassignment MOBILE VPT LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BENSON, KEITH, FRACTAL COMMERCE, INC.
Application granted granted Critical
Publication of USRE43848E1 publication Critical patent/USRE43848E1/en
Assigned to BENCOM GROUP PTY. LTD. reassignment BENCOM GROUP PTY. LTD. ASSIGNMENT OF EXCLUSIVE LICENSE DATED 10/30/2006 Assignors: AUSSIE L.L.C. PTY. LTD.
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/40Circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3816Mechanical arrangements for accommodating identification devices, e.g. cards or chips; with connectors for programming identification devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/02Constructional features of telephone sets
    • H04M1/0202Portable telephone sets, e.g. cordless phones, mobile phones or bar type handsets
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • AHUMAN NECESSITIES
    • A45HAND OR TRAVELLING ARTICLES
    • A45CPURSES; LUGGAGE; HAND CARRIED BAGS
    • A45C11/00Receptacles for purposes not provided for in groups A45C1/00-A45C9/00
    • A45C11/18Ticket-holders or the like
    • A45C2011/188Media card holders, e.g. memory cards, SIM cards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/14Details of telephonic subscriber devices including a card reading device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/40Security arrangements using identity modules
    • H04W12/45Security arrangements using identity modules using multiple identity modules

Definitions

  • This invention relates to communication apparatus and methods and in particular to communication methods and devices requiring identity authentication such as cellular mobile phones for interconnection with a network.
  • the problem to which this invention is directed relates to a current method by which identification for authentication purposes and subsequent connection to and retention with a network service provider is achieved with respect to cellular mobile phones.
  • a person requiring the services of a network shall enter into a contract with a network provider who then provides a subscriber identification module which is inserted within a mobile phone and which is thereafter able to be accessed by the network provider to establish that use of the network is authorised and continues to be authorised for access to that network. It is the subscriber identification module which is accessed by the network provider that provides the identification and authentication necessary for charging or other regulatory process as far as a selected network service provider is concerned.
  • a first problem is that a mobile phone is only empowered to be connected to a network service provider for full communication services through a subscriber identification module (SIM).
  • SIM subscriber identification module
  • This not only carries data but is arranged to also run a program (for instance a GSM connect program) which has embedded information and generates data that is not available to any third party whereby data is communicated back to a service provider upon an appropriate interrogation signal being received.
  • a program for instance a GSM connect program
  • a further complexity is the fact that equipment such as a mobile phone is provided by suppliers so that access to the internal circuits to modify these is likely to breach warranties for maintenance of a unit but is also possibly going to trigger security mechanisms which may destroy the circuits if interfered with. Further, many phones are supplied as a part of an ongoing contract and it would be a breach of some of the contract provisions if any unauthorised attempt is made to open the equipment to further make or modify electrical connections.
  • the invention can be said to reside in a digital mobile phone of a type including means to hold an identification member in electrical communication with its operating system for identification of a user, and a further arrangement adapted such that in the event of identification signals appropriate for seeking identification of a network providers subscriber identification module being received, then there are means effecting a direction of such incoming inquiry signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, directing such further interrogation to other memory means.
  • the invention can be said to reside in a remote communication apparatus adapted to receive or effect interrogation from time to time with respect to the identification of a user of the apparatus and including means to hold a subscriber identification module within the apparatus which can provide for that authentication of the user to an external interrogation, characterised in that there is connected to the electrical contacts in a socket adapted to electrically connect with an appropriate subscriber identification module, intermediary processor means to receive any interrogation signals and adapted in the case that the identification signals are appropriate for seeking identification of a network providers subscriber identification module, then effecting a direction of such incoming interrogation signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, then as appropriate directing such further interrogation and other signals to other memory and transmission means.
  • the intermediary processor means may be incorporated within a mobile telephone at the time of manufacture or alternatively the intermediary processor means may be incorporated in an additional arrangement that can be connected to a mobile telephone.
  • the remote communication apparatus may be further characterised in that the intermediary processor is a processor incorporated in the remote communication apparatus at original manufacture, said processor being the main CPU of the apparatus or alternatively an additional CPU incorporated in the original equipment.
  • the intermediary processor is a processor incorporated in the remote communication apparatus at original manufacture, said processor being the main CPU of the apparatus or alternatively an additional CPU incorporated in the original equipment.
  • the intermediary processor is a processor incorporated in an attachment to the remote communication apparatus.
  • What is proposed in one embodiment of this invention is an arrangement that will have a take-off connector that will insert into and electrically connect with the available electrical contacts within a socket. Then there is provided the intermediate processor means which is electrically connected to one (or more) subscriber identification modules so that when connected electrically to the electrical connections in the phone act in a way that will act to send interrogation signals provided from the phone by reason of a startup signal or otherwise through to the SIM and transmit replies back from the SIM so that, to the network service provider, the effect is the same as if the SIM is in its appropriate location in the socket. However, this then allows for the processor to add its own functionality to the mobile phone or through this to others while as necessary, maintaining the ongoing connection with and through the network provider.
  • SMS short messaging service
  • the remote communication apparatus is a cellular mobile phone.
  • the intermediary processor includes a program and data and there is a removable unit reader which may receive removable units with data stored therein which data can be read through the reader and where the program and data of the intermediary processor are adapted to relate to and use such data when appropriate.
  • the removable unit reader is a smart card reader.
  • the additional apparatus providing for intelligent routing of an interrogation signal can be attached and integrated with a power supply of the mobile phone.
  • a holder and reader for a further device that is attachable or attached to the mobile phone so that such additional reader or other receiving means can be used to insert for instance an authenticating smart card provided by an alternate supplier.
  • SIM card socket There may be more than one SIM card socket in the apparatus.
  • the additional apparatus provides what in effect can be referred to as a virtual subscriber identification module by having an active central processing unit with appropriate programming held in appropriate memory so that it will be adapted to receive and appropriately respond in the case of appropriate interrogation signals being received by the network provider.
  • the central processing unit can be programmed to respond to such alternate and different interrogation signals and as appropriate, direct these to an alternative active or passive authentication or identification means.
  • Active can mean that the authentication or identification means include a computer processor.
  • the additional identification means are accordingly not subject to any control by the network provider and therefore not subject to either the contractual restraints that might be required or imposed by the network provider, and can be used in addition to the conventional communication link which can still be maintained while the additional interrogation program is being operated.
  • such additional apparatus providing for intelligent switching is joined to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
  • circuitry which connects by contact with the original equipment and then through a highly flexible and adhering material, to provide continuing electrical connections to an external location by passing through conventional manufacturing gaps between housing conventionally existing in currently manufactured equipment.
  • Such an apparatus can include a smart card reader which then can be provided by any alternate organisation wishing to use this facility and arranging for subscribers to establish a contractual relationship and be able to then in addition authenticate their relationship for different services.
  • Other equipment does require authentication from time to time for instance decoders for translation of television signals which might be connected by optical cable and otherwise to a signal provider, and such devices also then include an authentication module to ensure that a subscriber has an arrangement to effect payment for the services provided.
  • active means to intercept any interrogation signal and to effect a redirection of this in the event that the signals contain information which would appear to the processor not to be for the purpose of interrogating the existing subscriber identification module but directing any interrogation signal to or from the subscriber identification module to a network provider in order to keep the access to the network open and useful.
  • the invention can be said to reside in a digital phone network where there is included in communication with the network a mobile digital phone with an arrangement as characterized in any one of the preceding claims.
  • the invention can be said to reside in a digital mobile phone of a type including means to hold an identification member in electrical communication with its operating system for identification of a user, and a further arrangement adapted such that in the event of identification signals appropriate for seeking identification of a network providers subscriber identification module being received then there are means effecting a direction of such incoming inquiry signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, directing such further interrogation to other memory means.
  • FIG. 1 shows a mobile telephone which has an alternative housing and which incorporates a SMART card reader
  • FIG. 2 shows a rear view of the embodiment as shown in FIG. 1 ;
  • FIG. 3 shows the alternative housing which is mounted onto the rear of a mobile phone instead of the battery pack and which incorporates the battery pack and the apparatus of the present invention
  • FIG. 4 shows a schematic circuit layout for the apparatus of the present invention.
  • FIG. 5 shows an alternative embodiment of additional apparatus suitable for the present invention and how it is connected to a SIM card socket.
  • the mobile phone has a body 1 which would normally have a battery pack at a lower rear portion but as modified includes as a lower rear portion an alternative battery and apparatus back pack 2 . Otherwise the mobile phone is standard and no modification is necessary.
  • the alternative battery and apparatus back pack 2 has a clip arrangement 3 to enable it to be mounted into an existing battery bay of the mobile phone. Means to connect the existing SIM card slot and the necessary electrical connections are not shown.
  • a slot 4 into which a SMART card 5 may be inserted so that information on the SMART card can be read from and transferred to the card as required.
  • FIG. 4 shows a block diagram of a schematic layout of the circuitry and connections of a device of one embodiment of the present invention.
  • the circuitry includes a central processing unit 10 which is connected through a phone interface logic arrangement 11 to the existing phone SIM socket 12 within the mobile telephone.
  • the CPU has a clock arrangement 13 and a power controller logic 14 which connects to a phone battery interface 15 .
  • the CPU has memory 16 and memory control logic 17 and a real time clock 18 .
  • Also connected to the CPU is an OSIM interface and an ESIM interface.
  • the OSIM interface 19 includes a first OSIM connector 20 and a second OSIM connector 21 . Separate SIM cards may be connected to the first and second OSIM connectors so that more than one or another telephone service provider may be used with the device of the present invention.
  • the ESIM interface 22 includes an ESIM connector 23 , the ESIM connector may be a SMART card reader or some other device.
  • the CPU 10 may be not a separate processor but the CPU in the mobile phone or other item of equipment. In such a situation the phone interface logic arrangement 11 connected to the existing phone SIM socket 12 within the mobile telephone would not be necessary.
  • FIG. 5 An alternative embodiment of attachment to a mobile phone according to this invention is shown in FIG. 5 .
  • the mobile phone 30 has its battery pack removed to show the ESIM socket 31 inside the battery compartment.
  • the SIM card has been removed from the SIM card socket 32 and a connector including a phone SIM socket 33 which has a ribbon cable 34 extending from it to an attachment 35 .
  • the attachment 35 includes the type of circuitry as shown in FIG. 4 and specifically includes at least one socket for a SIM card which otherwise would have been inserted in the socket 31 .
  • the added functionality provided within the circuitry of the attachment 35 may be accessed using the normal telephone keyboard and screen.

Abstract

A remote communication apparatus such as a mobile digital telephone adapted to receive interrogation from time to time with respect to the identification of a user of the apparatus from a network provider and including means to hold an identification module within the apparatus which can provide for that authentication of the user to an external interrogation from time to time, with an appropriate identification module means to receive any interrogation signals and adapted in the case that the identification signals are appropriate for seeking identification of a network providers subscriber identification module, then effecting a direction of such incoming inquiry signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, then, as appropriate, directing such further interrogation to other memory means the further memory means including either passive memory or memory contained on removable means such as a smart card, a multi-media card or the like.

Description

This application is a continuation-in-part of international application number PCT/AU99/00455, filed Jun. 11, 1999, the content of which is incorporated herein by reference.
FIELD OF INVENTION
This invention relates to communication apparatus and methods and in particular to communication methods and devices requiring identity authentication such as cellular mobile phones for interconnection with a network.
The invention will be described with respect to cellular mobile phones but it is not intended that the invention in its broadest sense should be restricted to such devices.
BACKGROUND OF THE INVENTION
The problem to which this invention is directed relates to a current method by which identification for authentication purposes and subsequent connection to and retention with a network service provider is achieved with respect to cellular mobile phones.
It is conventional that a person requiring the services of a network shall enter into a contract with a network provider who then provides a subscriber identification module which is inserted within a mobile phone and which is thereafter able to be accessed by the network provider to establish that use of the network is authorised and continues to be authorised for access to that network. It is the subscriber identification module which is accessed by the network provider that provides the identification and authentication necessary for charging or other regulatory process as far as a selected network service provider is concerned.
Currently, access to that authentication information is controlled entirely by the network provider who for commercial and contractual reasons will wish to maintain the absolute confidentiality of such information.
However, there could be considerable value to others who provide different services, if a further identification or authentication process could be available through the network or using the similar or same equipment but not subject to approval from the network provider.
For instance, banks, regulatory authorities such as policing personnel, and even those involved in ordinary commerce could all be advantaged by such an ability but currently it would not appear economically feasible or even technically possible given current circumstances in existing technologies.
A first problem is that a mobile phone is only empowered to be connected to a network service provider for full communication services through a subscriber identification module (SIM). This not only carries data but is arranged to also run a program (for instance a GSM connect program) which has embedded information and generates data that is not available to any third party whereby data is communicated back to a service provider upon an appropriate interrogation signal being received. The security of this system is extremely important to the network service provider.
Further, much of the empowering software for the functions of a mobile phone is in the subscriber identification module so that if additional functionality is required (for third party access or etc) this will need to be installed in the SIM which is under the control of the network service provider. As such, the basis of any commercial arrangement is therefore going to be subject to permission and costs applied by the network provider.
A further complexity is the fact that equipment such as a mobile phone is provided by suppliers so that access to the internal circuits to modify these is likely to breach warranties for maintenance of a unit but is also possibly going to trigger security mechanisms which may destroy the circuits if interfered with. Further, many phones are supplied as a part of an ongoing contract and it would be a breach of some of the contract provisions if any unauthorised attempt is made to open the equipment to further make or modify electrical connections.
This leaves the position as seemingly to be strongly in the control of the providers of the networks and the mobile phones.
It is an object of this invention to provide an arrangement which will reduce the above problem.
DESCRIPTION OF THE INVENTION
In one form the invention can be said to reside in a digital mobile phone of a type including means to hold an identification member in electrical communication with its operating system for identification of a user, and a further arrangement adapted such that in the event of identification signals appropriate for seeking identification of a network providers subscriber identification module being received, then there are means effecting a direction of such incoming inquiry signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, directing such further interrogation to other memory means.
In a further preferred form the invention can be said to reside in a remote communication apparatus adapted to receive or effect interrogation from time to time with respect to the identification of a user of the apparatus and including means to hold a subscriber identification module within the apparatus which can provide for that authentication of the user to an external interrogation, characterised in that there is connected to the electrical contacts in a socket adapted to electrically connect with an appropriate subscriber identification module, intermediary processor means to receive any interrogation signals and adapted in the case that the identification signals are appropriate for seeking identification of a network providers subscriber identification module, then effecting a direction of such incoming interrogation signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, then as appropriate directing such further interrogation and other signals to other memory and transmission means.
In one embodiment the intermediary processor means may be incorporated within a mobile telephone at the time of manufacture or alternatively the intermediary processor means may be incorporated in an additional arrangement that can be connected to a mobile telephone.
Hence the remote communication apparatus may be further characterised in that the intermediary processor is a processor incorporated in the remote communication apparatus at original manufacture, said processor being the main CPU of the apparatus or alternatively an additional CPU incorporated in the original equipment.
Alternatively the intermediary processor is a processor incorporated in an attachment to the remote communication apparatus.
What is proposed in one embodiment of this invention is an arrangement that will have a take-off connector that will insert into and electrically connect with the available electrical contacts within a socket. Then there is provided the intermediate processor means which is electrically connected to one (or more) subscriber identification modules so that when connected electrically to the electrical connections in the phone act in a way that will act to send interrogation signals provided from the phone by reason of a startup signal or otherwise through to the SIM and transmit replies back from the SIM so that, to the network service provider, the effect is the same as if the SIM is in its appropriate location in the socket. However, this then allows for the processor to add its own functionality to the mobile phone or through this to others while as necessary, maintaining the ongoing connection with and through the network provider.
There is, therefore a piggy backing of existing normal devices and the networks of a cellular mobile phone system in a way that will be without breaching any current warranty or contract provision. Further, it becomes possible to use a transmission mode which in practice is now able to be accessed and controlled by the intermediate processor means in a cellular mobile telephone which is conventionally referred to as a short messaging service (SMS). This may allow for transmissions to occur at charging rates that are somewhat less expensive than voice communications. As such, data can be economically transferred through this arrangement.
In preference the remote communication apparatus is a cellular mobile phone.
In preference the intermediary processor includes a program and data and there is a removable unit reader which may receive removable units with data stored therein which data can be read through the reader and where the program and data of the intermediary processor are adapted to relate to and use such data when appropriate.
In preference, the removable unit reader is a smart card reader.
In an alternative preferred arrangement there are further memory means remote from the apparatus.
In such a case there can be a communication through an infrared link or wireless or wired connection to the apparatus.
In preference, the additional apparatus providing for intelligent routing of an interrogation signal can be attached and integrated with a power supply of the mobile phone.
In preference, there is at least a holder and reader for a further device that is attachable or attached to the mobile phone so that such additional reader or other receiving means can be used to insert for instance an authenticating smart card provided by an alternate supplier.
There may be more than one SIM card socket in the apparatus.
In preference then, the additional apparatus provides what in effect can be referred to as a virtual subscriber identification module by having an active central processing unit with appropriate programming held in appropriate memory so that it will be adapted to receive and appropriately respond in the case of appropriate interrogation signals being received by the network provider.
This can be achieved by providing that the subscriber identification module which is conventionally provided by the network provider can be in electrical contact with the processing unit so that in effect, when the appropriate interrogation signals are detected, the central processing unit will simply switch those signals through to the original subscriber identification module and this then will act in accord with conventional existing techniques.
The advantage of the invention however is that now that there is intelligent switching, and an ability to send different interrogation signals as well, the central processing unit can be programmed to respond to such alternate and different interrogation signals and as appropriate, direct these to an alternative active or passive authentication or identification means.
Active can mean that the authentication or identification means include a computer processor.
The additional identification means are accordingly not subject to any control by the network provider and therefore not subject to either the contractual restraints that might be required or imposed by the network provider, and can be used in addition to the conventional communication link which can still be maintained while the additional interrogation program is being operated.
In preference, such additional apparatus providing for intelligent switching is joined to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
Accordingly, there can be in one instance provided circuitry which connects by contact with the original equipment and then through a highly flexible and adhering material, to provide continuing electrical connections to an external location by passing through conventional manufacturing gaps between housing conventionally existing in currently manufactured equipment.
Accordingly, in a number of mobile phones then, use can be made of the battery housing and connections providing for the holding of the battery in position with respect to the phone.
By having an alternate housing which has the appropriate physical interconnections to hold the battery both physically with the remaining housing of the mobile phone, and providing for electrical connections, then additional connections can be made and additional equipment can be included in the housing in addition to the batteries so as to provide for this intelligent switching and further, to provide for receipt of an authentication or identification module.
Such an apparatus can include a smart card reader which then can be provided by any alternate organisation wishing to use this facility and arranging for subscribers to establish a contractual relationship and be able to then in addition authenticate their relationship for different services.
It is well understood that appropriate programming and embedding techniques can be used to maintain continuing confidentiality as far as information on any further authenticating module or medium.
Reference has been made to mobile phones, but as previously explained, it is not intended that the application should be restricted necessarily to mobile phones.
Other equipment does require authentication from time to time for instance decoders for translation of television signals which might be connected by optical cable and otherwise to a signal provider, and such devices also then include an authentication module to ensure that a subscriber has an arrangement to effect payment for the services provided.
In accord with the general concept of this invention then, there would be provided active means to intercept any interrogation signal and to effect a redirection of this in the event that the signals contain information which would appear to the processor not to be for the purpose of interrogating the existing subscriber identification module but directing any interrogation signal to or from the subscriber identification module to a network provider in order to keep the access to the network open and useful.
In a further form the invention can be said to reside in a digital phone network where there is included in communication with the network a mobile digital phone with an arrangement as characterized in any one of the preceding claims.
In a further form the invention can be said to reside in a digital mobile phone of a type including means to hold an identification member in electrical communication with its operating system for identification of a user, and a further arrangement adapted such that in the event of identification signals appropriate for seeking identification of a network providers subscriber identification module being received then there are means effecting a direction of such incoming inquiry signals to information being stored whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, directing such further interrogation to other memory means.
Such an arrangement as has been described has the further advantage that it would not appear to breach any contract that might exist between a user and a network provider. It will at least in most cases be expected to still use the network so that it will improve usage of the network to the advantage of the network provider, and it would not otherwise breach any warranty provisions by interfering with the original equipment being provided by a mobile phone or other apparatus provider.
BRIEF DESCRIPTION OF THE DRAWINGS
For a better understanding of this invention it will now be described with relation to an embodiment which shall be described with the assistance of drawings wherein:
FIG. 1 shows a mobile telephone which has an alternative housing and which incorporates a SMART card reader;
FIG. 2 shows a rear view of the embodiment as shown in FIG. 1;
FIG. 3 shows the alternative housing which is mounted onto the rear of a mobile phone instead of the battery pack and which incorporates the battery pack and the apparatus of the present invention;
FIG. 4 shows a schematic circuit layout for the apparatus of the present invention; and
FIG. 5 shows an alternative embodiment of additional apparatus suitable for the present invention and how it is connected to a SIM card socket.
DESCRIPTION OF PREFERRED EMBODIMENTS
Now looking more closely at the drawings and in particular FIGS. 1 and 2 it will be seen that the mobile phone has a body 1 which would normally have a battery pack at a lower rear portion but as modified includes as a lower rear portion an alternative battery and apparatus back pack 2. Otherwise the mobile phone is standard and no modification is necessary.
As can be seen in FIG. 3, the alternative battery and apparatus back pack 2 has a clip arrangement 3 to enable it to be mounted into an existing battery bay of the mobile phone. Means to connect the existing SIM card slot and the necessary electrical connections are not shown. On one side of the alternative back is a slot 4 into which a SMART card 5 may be inserted so that information on the SMART card can be read from and transferred to the card as required.
FIG. 4 shows a block diagram of a schematic layout of the circuitry and connections of a device of one embodiment of the present invention. The circuitry includes a central processing unit 10 which is connected through a phone interface logic arrangement 11 to the existing phone SIM socket 12 within the mobile telephone. The CPU has a clock arrangement 13 and a power controller logic 14 which connects to a phone battery interface 15. The CPU has memory 16 and memory control logic 17 and a real time clock 18. Also connected to the CPU is an OSIM interface and an ESIM interface. The OSIM interface 19 includes a first OSIM connector 20 and a second OSIM connector 21. Separate SIM cards may be connected to the first and second OSIM connectors so that more than one or another telephone service provider may be used with the device of the present invention. The ESIM interface 22 includes an ESIM connector 23, the ESIM connector may be a SMART card reader or some other device.
Alternatively when the remote communication apparatus has its intermediary processor as the processor incorporated in the remote communication apparatus at original manufacture then the CPU 10 may be not a separate processor but the CPU in the mobile phone or other item of equipment. In such a situation the phone interface logic arrangement 11 connected to the existing phone SIM socket 12 within the mobile telephone would not be necessary.
An alternative embodiment of attachment to a mobile phone according to this invention is shown in FIG. 5. In this embodiment the mobile phone 30 has its battery pack removed to show the ESIM socket 31 inside the battery compartment. In this arrangement the SIM card has been removed from the SIM card socket 32 and a connector including a phone SIM socket 33 which has a ribbon cable 34 extending from it to an attachment 35. The attachment 35 includes the type of circuitry as shown in FIG. 4 and specifically includes at least one socket for a SIM card which otherwise would have been inserted in the socket 31.
The added functionality provided within the circuitry of the attachment 35 may be accessed using the normal telephone keyboard and screen.
Throughout this specification various indications have been given as to the scope of this invention but the invention is not limited to any one of these but may reside in two or more of these combined together.
Throughout this specification and the claims that follow unless the context requires otherwise, the words ‘comprise’ and ‘include’ and variations such as ‘comprising’ and ‘including’ will be understood to imply the inclusion of a stated integer or group of integers but not the exclusion of any other integer or group of integers.

Claims (24)

1. An intelligent switching apparatus for use with a remote communication apparatus adapted to receive interrogation from lime time to time with respect to the identification of a user of the apparatus and including means to hold a subscriber identification module within the remote communication apparatus which can provide for that authentication of the user to an external interrogation from time to time, the means to hold a subscriber identification module having electrical contacts for connecting with the subscriber identification module, the intelligent switching apparatus comprising:
an intermediary processor connectable to the electrical contacts and adapted to receive interrogation signals from the remote communications apparatus and only in the case that the interrogation signals are appropriate for seeking identification of and from the subscriber identification module, to effect a direction of such incoming inquiry signals to the attached subscriber identification module whereby appropriate identification can be provided in reply, and in the event that the interrogation signals are not appropriate for seeking identification of and from the subscriber identification module, then as appropriate to direct such further interrogation to other memory means,
wherein such additional apparatus providing for intelligent switching is joinable to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
2. An intelligent switching apparatus as in claim 1 wherein the intermediary processor is a processor that is installable in the remote communication apparatus at original manufacture, said processor being the main CPU of the apparatus or alternatively an additional CPU incorporated in the original equipment.
3. An intelligent switching apparatus as in claim 1 wherein the intermediary processor is a processor incorporated in an attachment to the remote communication apparatus.
4. An intelligent switching apparatus as in claim 1 wherein the other memory means include either passive memory or memory contained on removable means such as a smart card, or a multi-media card or the like.
5. An intelligent switching apparatus as in claim 1 wherein the remote communication apparatus is a cellular mobile phone.
6. An intelligent switching apparatus as in claim 1 wherein the remote communication apparatus has sockets to receive a plurality of subscriber identification modules.
7. An intelligent switching apparatus as in claim 1 wherein the other memory means are remote from the apparatus and there are communication means selected from an infrared link or wireless or a wired connection to the apparatus.
8. An intelligent switching apparatus as in claim 1 wherein there is at least a holder and reader for a further device that is attachable or attached to the remote communication apparatus so that such additional reader or other receiving means can be used to receive an authenticating smart card provided by an alternate supplier.
9. An intelligent switching apparatus as in claim 1 wherein the apparatus provides a virtual subscriber identification module by having and an active central processing unit with appropriate programming held in appropriate memory so that it will be adapted to receive and appropriately respond in the case of appropriate interrogation signals being received.
10. An intelligent switching apparatus as in claim 9 wherein a subscriber identification module which is conventionally provided by the network provider is in electrical contact with the processing unit so that, when appropriate interrogation signals are detected, the central processing unit will switch associated following signals through to the original subscriber identification module.
11. An intelligent switching apparatus as in claim 1 wherein there is provided circuitry which connects by contact with original equipment and then through a flexible and adhering material, to provide continuing electrical connections to an external location by passing through conventional manufacturing gaps between housing conventionally existing in currently manufactured equipment.
12. An intelligent switching apparatus as in claim 1 further comprising a housing configured for disposition of a battery therein and for selective attachment to a battery bay of the remote communication apparatus, the housing having appropriate physical interconnections to connect the battery to the remote communication apparatus to provide power thereto and to provide power to the intermediary processor.
13. An intelligent switching arrangement apparatus as in claim 12 wherein the intermediate intermediary processor means includes means to effect input and output signals to effect control to and from the keyboard, screen and radio frequency transmission and receiving means of the mobile phone to which it is adapted to be attached.
14. An intelligent switching arrangement apparatus as in claim 12 further including a smart card reader.
15. An intelligent switching apparatus as in claim 1 further comprising a smart card reader.
16. An intelligent switching apparatus according to claim 1 wherein the other memory means include at least one of a subscriber identification module and a memory module in communication with the intermediary processor.
17. An intelligent switching apparatus according to claim 1 wherein the other memory means includes at least one socket, each of the at least one socket being configured for removable disposition of one of a subscriber identification module and a memory module therein, the at least one socket being in communication with the intermediary processor.
18. An intelligent switching arrangement including a take-off connector adapted to be inserted into and be electrically connected with available electrical contacts within an identification module socket within a cellular mobile digital phone, an intermediate intermediary processor means which is electrically connected to at least one subscriber identification module not located in the identification module socket, the intermediate intermediary processor means being adapted so that when connected electrically to the electrical connections in the phone, the intermediate intermediary processor means can identify interrogation signals seeking identification from the subscriber identification module and direct such interrogation signals provided from the phone by reason of a startup signal or otherwise through to the subscriber identification module and transmit replies back from the subscriber identification module so that, to a network service provider, the effect will be substantially the same as if the subscriber identification module is in its appropriate location in the identification module socket,
wherein the intelligent switching arrangement is joinable to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
19. An intelligent switching apparatus for use with a digital mobile phone of a type including means to hold an identification member in electrical communication with its operating system for identification of a user, the intelligent switching apparatus having a processor in communication with the means to hold an identification member, the processor being adapted such that only in the event of identification signals appropriate for seeking identification of a network provider's subscriber identification module being received, the processor directs such identification signals to the network provider's subscriber identification module whereby the appropriate identification can be provided in reply, and in the event of an interrogation other than from the network provider, directing such further interrogation to other memory means,
wherein the intelligent switching apparatus is joinable to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
20. An intelligent switching apparatus for use with a remote communication apparatus having a first subscriber identification module holder having contacts for establishing electrical communication with a first subscriber identification module, the remote communication apparatus being adapted for receiving interrogation signals with respect to user identification information stored on the first subscriber identification module, the intelligent switching apparatus comprising:
a connector adapted for connecting to the contact of the first subscriber identification module holder; and
an intermediary processor in electrical communication with the connector and being connectable to the first subscriber identification module, the intermediary processor being adapted to receive interrogation signals from the remote communications apparatus and only in the case that the interrogation signals are appropriate for seeking identification of and from the first subscriber identification module, then directing the interrogation signals to the first subscriber identification module and in the event that the interrogation signals are not appropriate for seeking identification of and from the first subscriber identification module, then directing the interrogation signals to other memory means,
wherein the intelligent switching apparatus is joinable to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
21. An intelligent switching method used with a remote communication apparatus adapted to receive interrogation from time to time with respect to the identification of a user of the apparatus and including means to hold a subscriber identification module within the remote communication apparatus which can provide for that authentication of the user to an external interrogation from time to time, the means to hold a subscriber identification module having electrical contacts for connecting with the subscriber identification module, the intelligent switching method comprising: an intermediary processor connectable to the electrical contacts and adapted to receive interrogation signals from the remote communications apparatus and only in the case that the interrogation signals are appropriate for seeking identification of and from the subscriber identification module, to effect a direction of such incoming inquiry signals to the attached subscriber identification module whereby appropriate identification can be provided in reply, and in the event that the interrogation signals are not appropriate for seeking identification of and from the subscriber identification module, then as appropriate to direct such further interrogation to other memory means, wherein such additional method providing for intelligent switching comprises apparatus joinable to existing electrical equipment as originally provided by a manufacturer by means which do not in substance alter the original equipment.
22. An intelligent switching method as in claim 21 wherein the intermediary processor is a processor that is installable in the remote communication apparatus at original manufacture, said processor being the main CPU of the apparatus or alternatively an additional CPU incorporated in the original equipment.
23. An intelligent switching method as in claim 21 wherein the other memory means include either passive memory or memory contained on removable means such as a smart card, or a multi-media card or the like.
24. An intelligent switching method as in claim 21 wherein the other memory means are remote from the apparatus and there are communication means selected from an infrared link or wireless or a wired connection to the apparatus.
US11/448,117 1998-06-15 2006-06-07 Communication method and apparatus improvements Expired - Fee Related USRE43848E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/448,117 USRE43848E1 (en) 1998-06-15 2006-06-07 Communication method and apparatus improvements

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
AUPP4110A AUPP411098A0 (en) 1998-06-15 1998-06-15 Communication method and apparatus improvements
AUPP4110 1998-06-15
PCT/AU1999/000455 WO1999066752A1 (en) 1998-06-15 1999-06-11 Communication method and apparatus improvements
US09/594,016 US6747547B2 (en) 1998-06-15 2000-06-15 Communication method and apparatus improvements
US11/448,117 USRE43848E1 (en) 1998-06-15 2006-06-07 Communication method and apparatus improvements

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/594,016 Reissue US6747547B2 (en) 1998-06-15 2000-06-15 Communication method and apparatus improvements

Publications (1)

Publication Number Publication Date
USRE43848E1 true USRE43848E1 (en) 2012-12-11

Family

ID=3808356

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/594,016 Ceased US6747547B2 (en) 1998-06-15 2000-06-15 Communication method and apparatus improvements
US11/448,117 Expired - Fee Related USRE43848E1 (en) 1998-06-15 2006-06-07 Communication method and apparatus improvements

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/594,016 Ceased US6747547B2 (en) 1998-06-15 2000-06-15 Communication method and apparatus improvements

Country Status (28)

Country Link
US (2) US6747547B2 (en)
EP (1) EP1068753B1 (en)
JP (1) JP2002518959A (en)
KR (1) KR100598225B1 (en)
CN (1) CN1150788C (en)
AT (1) ATE344602T1 (en)
AU (1) AUPP411098A0 (en)
BG (1) BG64916B1 (en)
BR (1) BR9911309A (en)
CA (1) CA2335147A1 (en)
CY (1) CY1105965T1 (en)
DE (1) DE69933863T2 (en)
DK (1) DK1068753T3 (en)
ES (1) ES2276540T3 (en)
FR (1) FR2805695B3 (en)
GB (1) GB2348781B (en)
HK (1) HK1047515B (en)
HU (1) HUP0102642A3 (en)
ID (1) ID28370A (en)
IL (1) IL140311A0 (en)
IS (1) IS5770A (en)
NO (1) NO20006397D0 (en)
NZ (1) NZ509305A (en)
PL (1) PL346269A1 (en)
PT (1) PT1068753E (en)
RU (1) RU2001101520A (en)
WO (1) WO1999066752A1 (en)
ZA (1) ZA200100311B (en)

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU726580B3 (en) * 1998-06-15 2000-11-09 Newcom Holdings Pty Ltd Communication method and apparatus improvements
US7376583B1 (en) 1999-08-10 2008-05-20 Gofigure, L.L.C. Device for making a transaction via a communications link
US7720762B1 (en) 2002-10-03 2010-05-18 Gofigure Payments, Llc System and method for electronically processing commercial transactions based upon threshold amount
FI112427B (en) * 1999-11-05 2003-11-28 Nokia Corp A method for determining the capabilities of a wireless terminal in a multimedia messaging service, a multimedia messaging service, and a multimedia terminal
GB2362774B (en) 2000-05-26 2004-08-18 Nokia Mobile Phones Ltd Radiotelephone
GB2371445A (en) * 2000-07-14 2002-07-24 Funge Systems Internat Ltd Interrogatable communication apparatus
ES2182642B1 (en) * 2000-07-17 2004-08-16 Imbros Corporation REMOTE COMMUNICATIONS DEVICE.
FI112307B (en) 2000-08-02 2003-11-14 Nokia Corp communication Server
FR2815500B1 (en) * 2000-10-17 2003-03-07 Sagem PORTABLE TELEPHONES WITH MULTIMEDIA FILE PLAYER
DE10064546C1 (en) * 2000-12-22 2002-07-04 Huf Huelsbeck & Fuerst Gmbh Locking system for motor vehicles
AU2002234858A1 (en) * 2001-03-05 2002-09-19 Quasar Communication Systems Ltd. Cellular telephone protocol extension adapter
US20030186722A1 (en) * 2002-03-28 2003-10-02 Comverse, Ltd. Method and device for real time GSM user device profile interrogation and registration
UA9124U (en) * 2002-06-20 2005-09-15 Playing system for remote gaming activities for gambling
US7188089B2 (en) 2002-07-26 2007-03-06 Way Systems, Inc. System and method for securely storing, generating, transferring and printing electronic prepaid vouchers
US20040230489A1 (en) * 2002-07-26 2004-11-18 Scott Goldthwaite System and method for mobile payment and fulfillment of digital goods
US7336973B2 (en) 2002-10-30 2008-02-26 Way Systems, Inc Mobile communication device equipped with a magnetic stripe reader
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
WO2004086676A1 (en) 2003-03-19 2004-10-07 Way Systems, Inc. System and method for mobile transactions using the bearer independent protocol
KR100769741B1 (en) * 2003-05-29 2007-10-23 교세라 가부시키가이샤 Radio communication system, radio communication apparatus, radio communication terminal and mobile radio communication apparatus
US7734279B2 (en) 2003-10-14 2010-06-08 Telecom Italia S.P.A. Method and system for controlling resources via a mobile terminal, related network and computer program product therefor
US20050133589A1 (en) * 2003-12-18 2005-06-23 Chuang Guan Technology Co., Ltd. Network connection apparatus
DE602004020684D1 (en) 2004-03-19 2009-05-28 Nokia Corp ND METHOD FOR IMPROVING TERMINAL OPERATION
US20110071949A1 (en) * 2004-09-20 2011-03-24 Andrew Petrov Secure pin entry device for mobile phones
US20060064391A1 (en) * 2004-09-20 2006-03-23 Andrew Petrov System and method for a secure transaction module
US7581678B2 (en) 2005-02-22 2009-09-01 Tyfone, Inc. Electronic transaction card
CN100433853C (en) * 2006-01-24 2008-11-12 华为技术有限公司 Remote-inquiring-information method and communication terminal
US20070184858A1 (en) * 2006-02-09 2007-08-09 Agere Systems Inc. Method of attaching mobile communication tasks to a Subscriber Information Module card and mobile communication device incorporating the same
US20070244811A1 (en) * 2006-03-30 2007-10-18 Obopay Inc. Mobile Client Application for Mobile Payments
US20070255620A1 (en) * 2006-03-30 2007-11-01 Obopay Inc. Transacting Mobile Person-to-Person Payments
US7873573B2 (en) * 2006-03-30 2011-01-18 Obopay, Inc. Virtual pooled account for mobile banking
US20080032741A1 (en) * 2006-03-30 2008-02-07 Obopay Programmable Functionalities for Mobile Consumer Communications Devices with Identification-Modules
US8249965B2 (en) * 2006-03-30 2012-08-21 Obopay, Inc. Member-supported mobile payment system
US8532021B2 (en) * 2006-03-30 2013-09-10 Obopay, Inc. Data communications over voice channel with mobile consumer communications devices
US20070255662A1 (en) * 2006-03-30 2007-11-01 Obopay Inc. Authenticating Wireless Person-to-Person Money Transfers
US7392946B2 (en) * 2006-06-12 2008-07-01 Sony Ericsson Mobile Communications Ab Mobile radio terminal having a multiple form factor memory card reader
US20080064442A1 (en) * 2006-09-11 2008-03-13 Utstarcom, :Inc. Identity and payment modem module for handsets
US9940627B2 (en) 2006-12-26 2018-04-10 Visa U.S.A. Inc. Mobile coupon method and system
CN101647040A (en) 2006-12-26 2010-02-10 维萨美国股份有限公司 Mobile payment system and method using alias
US8615426B2 (en) 2006-12-26 2013-12-24 Visa U.S.A. Inc. Coupon offers from multiple entities
US7848980B2 (en) 2006-12-26 2010-12-07 Visa U.S.A. Inc. Mobile payment system and method using alias
US20090319425A1 (en) * 2007-03-30 2009-12-24 Obopay, Inc. Mobile Person-to-Person Payment System
US8170527B2 (en) 2007-09-26 2012-05-01 Visa U.S.A. Inc. Real-time balance on a mobile phone
US9741027B2 (en) 2007-12-14 2017-08-22 Tyfone, Inc. Memory card based contactless devices
EP2266083A4 (en) * 2008-03-14 2012-01-25 Obopay Inc Network-based viral payment system
EP2114098A1 (en) 2008-04-29 2009-11-04 Koninklijke KPN N.V. Subcriber identity module transceiver
US9715709B2 (en) 2008-05-09 2017-07-25 Visa International Services Association Communication device including multi-part alias identifier
US9542687B2 (en) 2008-06-26 2017-01-10 Visa International Service Association Systems and methods for visual representation of offers
US7961101B2 (en) 2008-08-08 2011-06-14 Tyfone, Inc. Small RFID card with integrated inductive element
US8451122B2 (en) 2008-08-08 2013-05-28 Tyfone, Inc. Smartcard performance enhancement circuits and systems
US9824355B2 (en) 2008-09-22 2017-11-21 Visa International Service Association Method of performing transactions with contactless payment devices using pre-tap and two-tap operations
US8977567B2 (en) 2008-09-22 2015-03-10 Visa International Service Association Recordation of electronic payment transaction information
US10706402B2 (en) 2008-09-22 2020-07-07 Visa International Service Association Over the air update of payment transaction data stored in secure memory
US8851386B2 (en) 2009-01-20 2014-10-07 Mastercard International Incorporated Removably securing small contactless payment card via removable accessory to electronic device
EP2401708A4 (en) 2009-02-24 2012-08-15 Tyfone Inc Contactless device with miniaturized antenna
US9235831B2 (en) 2009-04-22 2016-01-12 Gofigure Payments, Llc Mobile payment systems and methods
US8195236B2 (en) 2010-06-16 2012-06-05 On Track Innovations Ltd. Retrofit contactless smart SIM functionality in mobile communicators
US8424757B2 (en) 2010-12-06 2013-04-23 On Track Innovations Ltd. Contactless smart SIM functionality retrofit for mobile communication device
BR112013014266A2 (en) * 2010-12-09 2016-09-20 Alan J Morgan hand-held portable device, asynchronous data logging, and system
US20130212399A1 (en) * 2011-08-17 2013-08-15 Geoffrey I. Cairns Travel Vault
US8646698B2 (en) * 2012-02-15 2014-02-11 Tennrich International Corp. Protective cover of mobile electronic product
US8925817B2 (en) 2012-11-04 2015-01-06 Id Tech Card reader and method of use thereof
MA41187A (en) 2014-12-19 2021-04-07 Cardlab Aps PROCESS AND ASSEMBLY FOR GENERATING A MAGNETIC FIELD AND PROCESS FOR MANUFACTURING AN ASSEMBLY
EP3035230A1 (en) 2014-12-19 2016-06-22 Cardlab ApS A method and an assembly for generating a magnetic field
EP3082071A1 (en) 2015-04-17 2016-10-19 Cardlab ApS Device for and method of outputting a magnetic field

Citations (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3829706A (en) * 1972-02-05 1974-08-13 Siemens Ag Switching arrangement for remote controlled electrical loads
US4677653A (en) 1986-06-16 1987-06-30 B/W Investments Cellular mobile phone with a plurality of accessing telephone numbers for allowing access to the mobile phone by any one of the telephone numbers
WO1989000370A1 (en) 1987-07-02 1989-01-12 Standard Elektrik Lorenz Aktiengesellschaft Computer-controlled radiotelephone
WO1992019078A1 (en) 1991-04-12 1992-10-29 Comvik Gsm Ab Method in mobile telephone systems in which a subscriber identity module (sim) is allocated at least two identities which are selectively activated by the user
EP0556970A1 (en) 1992-02-18 1993-08-25 Nokia Mobile Phones Ltd. Memory module reader suitable for a radio telephone
EP0586081A1 (en) 1992-08-03 1994-03-09 Nokia Mobile Phones Ltd. Radio arrangement
WO1994008433A1 (en) 1992-10-01 1994-04-14 Ab Nordictel Digital mobile telephone system in which each subscriber is assigned a telephone number and several subscriber identity module (sim) cards
US5348485A (en) * 1993-04-12 1994-09-20 Electronic Retailing Systems Int'l Inc. Electronic price display system with vertical rail
EP0616458A1 (en) 1993-03-19 1994-09-21 Nec Corporation Portable telephone set combined with a card
US5353328A (en) * 1992-02-14 1994-10-04 Nokia Mobile Phones Ltd. Data adapter for a radiotelephone
WO1995012293A1 (en) 1993-10-26 1995-05-04 Alcatel Mobile Communication France Mobile terminal digital radiotelephone facility
US5428666A (en) 1991-04-02 1995-06-27 Novatel Communications, Ltd. Automatic number assignment module selection for mobile telephone
WO1995032590A2 (en) 1994-05-13 1995-11-30 Telecom Finland Oy Method for calling by a terminal, like a card controlled mobile station, of a mobile communication system
EP0690645A1 (en) 1994-06-30 1996-01-03 Casio Computer Company Limited Radio communication apparatus having a plurality of identification codes
US5541985A (en) * 1992-11-27 1996-07-30 Nippondenso Co., Ltd. Portable electronic device having an external I/O unit and power source integral therewith
US5586166A (en) 1993-03-06 1996-12-17 Alcatel N.V Chip card
US5669069A (en) * 1994-04-19 1997-09-16 Nokia Mobile Phones Limited Card reading configuration in a mobile phone
US5815426A (en) 1996-08-13 1998-09-29 Nexcom Technology, Inc. Adapter for interfacing an insertable/removable digital memory apparatus to a host data part
US5884168A (en) * 1996-08-30 1999-03-16 Ericsson, Inc. Multiple cellular systems with limited sim card information
US5894597A (en) 1996-09-24 1999-04-13 Motorola, Inc. Communication device for different sized cards
US5915226A (en) * 1996-04-19 1999-06-22 Gemplus Card International Prepaid smart card in a GSM based wireless telephone network and method for operating prepaid cards
US5987325A (en) * 1997-05-19 1999-11-16 Motorola, Inc. Multiple smart card phone and method
US6012634A (en) * 1995-03-06 2000-01-11 Motorola, Inc. Dual card and method therefor
US6138010A (en) * 1997-05-08 2000-10-24 Motorola, Inc. Multimode communication device and method for operating a multimode communication device
US6169908B1 (en) * 1997-03-21 2001-01-02 Koninklijke Ptt Nederland N.V. Telecommunication system
US6185436B1 (en) * 1997-03-27 2001-02-06 Siemens Information And Communication Networks, Inc. Wireless communication system
US6250557B1 (en) 1998-08-25 2001-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for a smart card wallet and uses thereof

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5764730A (en) * 1994-10-05 1998-06-09 Motorola Radiotelephone having a plurality of subscriber identities and method for operating the same
FR2740291B1 (en) * 1995-10-20 1997-12-12 Sagem DUAL FUNCTION RADIOTELEPHONE, PARTICULARLY FINANCIAL TRANSACTION AND METHOD FOR ESTABLISHING A COMMUNICATION BETWEEN THE RADIOTELEPHONE AND THE RADIOTELEPHONE NETWORK
AUPN755196A0 (en) 1996-01-15 1996-02-08 Benson, Keith Improvements relating to mobile phones
GB2319438A (en) * 1996-11-13 1998-05-20 Int Maritime Satellite Organiz User Terminal for Multiple Services

Patent Citations (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3829706A (en) * 1972-02-05 1974-08-13 Siemens Ag Switching arrangement for remote controlled electrical loads
US4677653A (en) 1986-06-16 1987-06-30 B/W Investments Cellular mobile phone with a plurality of accessing telephone numbers for allowing access to the mobile phone by any one of the telephone numbers
WO1989000370A1 (en) 1987-07-02 1989-01-12 Standard Elektrik Lorenz Aktiengesellschaft Computer-controlled radiotelephone
US5428666A (en) 1991-04-02 1995-06-27 Novatel Communications, Ltd. Automatic number assignment module selection for mobile telephone
WO1992019078A1 (en) 1991-04-12 1992-10-29 Comvik Gsm Ab Method in mobile telephone systems in which a subscriber identity module (sim) is allocated at least two identities which are selectively activated by the user
US5353328A (en) * 1992-02-14 1994-10-04 Nokia Mobile Phones Ltd. Data adapter for a radiotelephone
EP0556970A1 (en) 1992-02-18 1993-08-25 Nokia Mobile Phones Ltd. Memory module reader suitable for a radio telephone
EP0556970B1 (en) 1992-02-18 1997-09-24 Nokia Mobile Phones Ltd. Memory module reader suitable for a radio telephone
EP0586081A1 (en) 1992-08-03 1994-03-09 Nokia Mobile Phones Ltd. Radio arrangement
EP0586081B1 (en) 1992-08-03 1998-04-08 Nokia Mobile Phones Ltd. Radio telephone arrangement
WO1994008433A1 (en) 1992-10-01 1994-04-14 Ab Nordictel Digital mobile telephone system in which each subscriber is assigned a telephone number and several subscriber identity module (sim) cards
US5541985A (en) * 1992-11-27 1996-07-30 Nippondenso Co., Ltd. Portable electronic device having an external I/O unit and power source integral therewith
US5586166A (en) 1993-03-06 1996-12-17 Alcatel N.V Chip card
EP0616458A1 (en) 1993-03-19 1994-09-21 Nec Corporation Portable telephone set combined with a card
EP0616458B1 (en) 1993-03-19 1999-09-08 Nec Corporation Portable telephone set combined with a card
US5348485A (en) * 1993-04-12 1994-09-20 Electronic Retailing Systems Int'l Inc. Electronic price display system with vertical rail
WO1995012293A1 (en) 1993-10-26 1995-05-04 Alcatel Mobile Communication France Mobile terminal digital radiotelephone facility
US5669069A (en) * 1994-04-19 1997-09-16 Nokia Mobile Phones Limited Card reading configuration in a mobile phone
WO1995032590A2 (en) 1994-05-13 1995-11-30 Telecom Finland Oy Method for calling by a terminal, like a card controlled mobile station, of a mobile communication system
EP0690645A1 (en) 1994-06-30 1996-01-03 Casio Computer Company Limited Radio communication apparatus having a plurality of identification codes
US6012634A (en) * 1995-03-06 2000-01-11 Motorola, Inc. Dual card and method therefor
US5915226A (en) * 1996-04-19 1999-06-22 Gemplus Card International Prepaid smart card in a GSM based wireless telephone network and method for operating prepaid cards
US5815426A (en) 1996-08-13 1998-09-29 Nexcom Technology, Inc. Adapter for interfacing an insertable/removable digital memory apparatus to a host data part
US5884168A (en) * 1996-08-30 1999-03-16 Ericsson, Inc. Multiple cellular systems with limited sim card information
US5894597A (en) 1996-09-24 1999-04-13 Motorola, Inc. Communication device for different sized cards
US6169908B1 (en) * 1997-03-21 2001-01-02 Koninklijke Ptt Nederland N.V. Telecommunication system
US6185436B1 (en) * 1997-03-27 2001-02-06 Siemens Information And Communication Networks, Inc. Wireless communication system
US6138010A (en) * 1997-05-08 2000-10-24 Motorola, Inc. Multimode communication device and method for operating a multimode communication device
US5987325A (en) * 1997-05-19 1999-11-16 Motorola, Inc. Multiple smart card phone and method
US6250557B1 (en) 1998-08-25 2001-06-26 Telefonaktiebolaget Lm Ericsson (Publ) Methods and arrangements for a smart card wallet and uses thereof

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Briightman, "Connector design in portable products", Electronic Product Design, pp. 65-66 (May 1995).
M. Brightman, "Connector Design in Portable Products", Electronic Product Design, p. 65-66, May 1995.
T. Grigorova et al., "Sim Cards", Telecommunication Journal of Austrialia, vol. 43, No. 2, pp. 33-38, 1993.
T. Grigorova, et al. "Sims Cards", Telecommunication Journal of Australia vol. 43, No. 2, pp. 33-35 (1993).

Also Published As

Publication number Publication date
JP2002518959A (en) 2002-06-25
DK1068753T3 (en) 2007-03-05
EP1068753A4 (en) 2004-05-12
KR20010078739A (en) 2001-08-21
NO20006397D0 (en) 2000-12-14
CN1150788C (en) 2004-05-19
ATE344602T1 (en) 2006-11-15
HK1047515A1 (en) 2003-02-21
IL140311A0 (en) 2002-02-10
BG64916B1 (en) 2006-08-31
GB0017365D0 (en) 2000-08-30
PL346269A1 (en) 2002-01-28
FR2805695B3 (en) 2002-09-20
HUP0102642A2 (en) 2001-11-28
CN1354961A (en) 2002-06-19
BR9911309A (en) 2001-03-13
DE69933863D1 (en) 2006-12-14
ES2276540T3 (en) 2007-06-16
RU2001101520A (en) 2002-12-20
BG105146A (en) 2002-10-31
HK1047515B (en) 2005-03-04
CY1105965T1 (en) 2011-04-06
GB2348781B (en) 2003-11-19
ZA200100311B (en) 2001-09-21
WO1999066752A1 (en) 1999-12-23
CA2335147A1 (en) 1999-12-23
AUPP411098A0 (en) 1998-07-09
US20020196127A1 (en) 2002-12-26
NZ509305A (en) 2003-06-30
EP1068753A1 (en) 2001-01-17
HUP0102642A3 (en) 2002-04-29
DE69933863T2 (en) 2007-06-21
US6747547B2 (en) 2004-06-08
GB2348781A (en) 2000-10-11
ID28370A (en) 2001-05-17
KR100598225B1 (en) 2006-07-07
EP1068753B1 (en) 2006-11-02
PT1068753E (en) 2007-02-28
FR2805695A1 (en) 2001-08-31
IS5770A (en) 2000-12-14

Similar Documents

Publication Publication Date Title
USRE43848E1 (en) Communication method and apparatus improvements
FI114529B (en) Device for transmitting messages over a telecommunications network
EP2671398B1 (en) Subscriber identity module provisioning
FI109445B (en) A method for transmitting user credentials to a wireless device
US5875404A (en) Digital radiotelephone installation with mobile terminals
US6799155B1 (en) Replacement of externally mounted user interface modules with software emulation of user interface module functions in embedded processor applications
EP0956730B1 (en) Method for allocating a user identification
US6976171B1 (en) Identification card and identification procedure
JP2002518959A5 (en)
US20110183717A1 (en) Mobile phone with rfid reader and wlan transmitter integrated on sim card
MY123202A (en) Management of authentication and encryption user information in digital user terminals
US8346215B2 (en) Retrospective implementation of SIM capabilities in a security module
CN102667806B (en) A chip card, an electronic system, a method being implemented by a chip card and a computer program product
WO2002054195A2 (en) Method of controlling access to a data file held by a smart card
KR100825200B1 (en) Mobile communication apparatus having an accessory unit including at least the transponder circuit of a transponder unit
AU748139B2 (en) Communication method and apparatus improvements
AU726580B3 (en) Communication method and apparatus improvements
GB2371445A (en) Interrogatable communication apparatus
KR100293944B1 (en) User identification method in mobile communication system
MXPA00012616A (en) Communication method and apparatus improvements
ES2373799T3 (en) PROCEDURE, SYSTEM AND ADAPTER TO CONNECT A PLURALITY OF DEVICES.
EP3694242B1 (en) Method and user equipement with an integrated subscriber identity module (isim) for sharing a isim file system with a modem
ITRM20000400A1 (en) COMMUNICATION METHOD AND APPARATUS IMPROVEMENTS.
GB2337411A (en) Interconnect controller

Legal Events

Date Code Title Description
AS Assignment

Owner name: MOBILE VPT LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:FRACTAL COMMERCE, INC.;BENSON, KEITH;REEL/FRAME:026799/0121

Effective date: 20110817

AS Assignment

Owner name: BENCOM GROUP PTY. LTD., AUSTRALIA

Free format text: ASSIGNMENT OF EXCLUSIVE LICENSE DATED 10/30/2006;ASSIGNOR:AUSSIE L.L.C. PTY. LTD.;REEL/FRAME:029631/0491

Effective date: 20101215

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees