WO2005008995A1 - Method and system for user-friendly login to selected internet service providers - Google Patents

Method and system for user-friendly login to selected internet service providers Download PDF

Info

Publication number
WO2005008995A1
WO2005008995A1 PCT/SG2004/000213 SG2004000213W WO2005008995A1 WO 2005008995 A1 WO2005008995 A1 WO 2005008995A1 SG 2004000213 W SG2004000213 W SG 2004000213W WO 2005008995 A1 WO2005008995 A1 WO 2005008995A1
Authority
WO
WIPO (PCT)
Prior art keywords
service provider
authentication
internet access
network
selected service
Prior art date
Application number
PCT/SG2004/000213
Other languages
French (fr)
Inventor
Peter John Cook
Walter Kheng Kim Lee
Jin Hian Lee
Samantha Lay Har Tan
Kok Wah Ang
Cheow Ping Tan
Original Assignee
Starhub Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Starhub Ltd filed Critical Starhub Ltd
Publication of WO2005008995A1 publication Critical patent/WO2005008995A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/062Pre-authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/18Selecting a network or a communication service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W74/00Wireless channel access, e.g. scheduled or random access

Definitions

  • the present invention relates to a method and system for allowing users to access a service provider's wireless LA-NTservices in a intuitive and user-friendly manner while supporting a wide range of authentication & billing options.
  • the Internet consists of a large number of computers, devices and networks all interconnected via communications links. Users gain access to the Internet via communications service providers, which can be, among others, Internet service providers, wireless Internet service providers, mobile telephone service providers or fixed line service providers.
  • communications service providers can be, among others, Internet service providers, wireless Internet service providers, mobile telephone service providers or fixed line service providers.
  • Such communications service providers typically have a limited footprint, that is, they can only provide local access to the Internet in certain areas.
  • a mobile telephone service provider may only provide access to the Internet when the mobile telephone user is within the defined coverage area of the said service provider's mobile network.
  • Another example would be an internet service provider that maintains a national telephone number to deliver Internet access nationwide, but is unable to provide a local access number for a subscriber who travels out of the country of service.
  • communications service providers enter into bilateral or multilateral roatning agreements with each other where they provide local (“host”) services to subscribers of the other operators ("guests"). Authentication and billing services are provided by the subscribers' "home" operator, which will then settle with an aggregator or the "host” operator directly.
  • dial-up access There are a number of access mechanisms for providing roaming local internet access. The most common is via dial-up access, where at least one local access telephone (PSTN) number is provided to travellers to each region.
  • PSTN local access telephone
  • dial-up roaming access is managed by client software that runs on the guest's computer. This software maintains a searchable database of access numbers for every region and will automatically dial an appropriate local access number based on the guest's indicated current location.
  • WLAN hotspots do not require the use of a telephone (PSTN) number
  • PSTN telephone
  • WLAN hotspots do not require the use of a telephone (PSTN) number
  • access is typically currently managed by having a "walled garden” that allows any user to connect to the hotspot, but not go beyond the boundaries of the hotspot. All traffic out of the hotspot is blocked, and all World-Wide Web (HTTP) requests are redirected to a "landing page" which allows guest identification via a username or password pair.
  • HTTP World-Wide Web
  • Another shortcoming of existing methods is that they generally require guests to follow a slightly different log-in procedure while they are roaming. Instead of merely entering their username and password as they do while they are at home, guests must now enter their username followed by a "domain" in the form username@domain. This additional information is required to allow the host service provider to identify the home provider communications company, but adds an additional burden to the user, and is non- intuitive.
  • the user operates a client system that is provided an identifier that identifies a login session.
  • the present invention consists in a system for providing wireless network or internet access comprising: an interface configured to input a selection from predetermined service providers a display configured to enable authentication to said selected service provider in a language and layout depending on said selection a server allowing network or internet access depending on the success of said authentication.
  • said system further comprising a billing module configured to associate a cost with any authenticated network or internet access according to predetermined criteria and communicate said cost to said selected service provider to allow billing.
  • a billing module configured to associate a cost with any authenticated network or internet access according to predetermined criteria and communicate said cost to said selected service provider to allow billing.
  • said display configured to provide an authentication web page substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider.
  • said display configured to provide information at least depending on said cost or said predetermined criteria.
  • the present invention consists in a system for providing wireless network or internet access configured to: store predetermined service providers input a selection from said predetermined service providers attempt to authenticate to the selected service provider in a format dependant pn said selection, and allow network or internet access dependant on whether said authentication is successful.
  • said system further configured to input any further information dependant on said selection and optionally using said further information in said attempted authentication.
  • said system configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal.
  • said web page is substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider.
  • said system configured to supply billing information to said selected service provider dependant on network or internet access provided.
  • said system configured to allow further attempts if said authentication is unsuccessful.
  • the present invention consists in a method of allowing access to the Internet for a user comprising the steps of: storing predetermined service providers inputting a selection from said predetermined service providers attempting to authenticate to the selected service provider in a format dependant on said selection, and allowing network or internet access dependant on whether said authentication is successful.
  • said method further comprising the step of inputting any further information dependant on said selection and optionally using said further information in said attempted authentication.
  • said method further comprising the step of authenticating between a local RADIUS proxy and a RADIUS proxy associated with said selected service provider.
  • said method configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal.
  • said web page is substantially the same layout and language as would be experienced with direct network " or internet access through said selected service provider.
  • said method configured to supply billing information to said selected service provider dependant on network or internet access provided.
  • said method configured to allow further attempts if said authentication is unsuccessful.
  • Figure 1 A flow diagram of the entire log-in process for a guest at a host operator using the access control panel to authenticate via a roaming agreement with a home operator
  • Figure 2 Illustrates the "landing page" (displayed by the client) that greets a guest upon an attempt to access the host service provider network.
  • Figure 3 Illustrates the guest' s home operator page (displayed by the client) that is used to provide native language support information, authenticate and bill for the network session via a roaming agreement with the home operator
  • Figure 4 A block diagram illustrating an embodiment of the present invention that allows a user to gain access to the network via multiple authentication and billing options.
  • Figure 5 is a block diagram indicative of the hardware involved in the communication paths there between.
  • a method and system for roaming users to access a host service provider's network which utilises a variety of authentication methods in an intuitive and user-friendly manner.
  • an interface and workflow is provided which greatly enhances ease-of-use by minimising the amount of technical knowledge required by users and providing the ability for support pages to be delivered in users' native languages. This reduces user confusion and customer support costs while facilitating the growth of the roaming Internet user market.
  • the service gateway controlling network access assigns a unique identifier to the client (such as a Web browser or custom software) upon an access attempt.
  • the identifier allows the service gateway to identify the unique login session.
  • the client then allows the user to select a supported billing relationship, including, but not limited to, the user' s home operator or clearinghouse which is affiliated with the host service provider, a mobile telephone service provider or a credit card account.
  • the client provides the selected identifier together with the chosen billing relationship to the service gateway, which then determines the appropriate content that the client should display in order to collect any necessary information as shown in Figure 2.
  • Access option # 1 could for example represent a selection of affiliated or supported home operators from which the user can. one click select (102).
  • Access option # 2 (104) could for example be a drop down box of supported or affiliated mobile telephone service providers from which the user could similarly one click select the provider which they already have a billing relationship with. It is necessary that each of the options the user is able to select are predetermined so that the service gateway is able to determine the appropriate remote servers to communicate with as well as fiirther content required. If the users home operator is not affiliated then the credit card option e.g. access option # 3 (106) may still allow access.
  • the service gateway can provide the client with general support information and specific login procedures
  • the user ID (200) would be entered along with the password (202) in a single fiame where the user might click on login (206).
  • An advantage to this embodiment of the present invention is that the home operator ' s login page is familiar to the user both in language and environment such that the user is easily able to gain access.
  • the service gateway sends it to the client, along with the previously-assigned identifier, a second identifier that indicates the chosen billing relationship and instructions to the client to collect any further required information from the user.
  • the service gateway need not be a monolithic element - for example, the logic that determined the appropriate information to deliver to the client could reside on a separate system that communicated with the service gateway in a manner transparent to the client.
  • the client logic appends the appropriate realm suffix (304) to the user ID according to the specific home operator selected.
  • the service gateway then sends the credentials to the home operator radius proxy via the host's radius proxy (306). If the authentication is successful the customer is granted access (308) and can use the Internet in a normal fashion. If authentication is not successful the user is prompted for the ID and password again (310), optionally after a set number of attempts the user will be currently blocked.
  • the client processes the server's instructions, displays the content to the user and collects any other required information from the user before returning all relevant information to the server for processing, including the identifiers provided by the server.
  • the service gateway Upon receipt of all necessary information required to successfully authenticate and bill the user via the selected billing mechanism, the service gateway will query various specialised upstream servers (which could include RADIUS or merchant servers), providing them with the necessary information to enable them to verify the user's credentials and return an appropriate result. Based on the outcome of this verification process, the service gateway will grant or deny the user's system access to the network.
  • various specialised upstream servers which could include RADIUS or merchant servers
  • the network server (400) includes the server engine (402) the host radius proxy (404) the host user database (406) which in turn communicate through the service control point (408) to the user's browser (410).
  • Other communication includes links to the home radius proxy (412) the home user database (414) and other authentication servers (416).
  • the server engine (402) allows access in that web page request etc form the user's browser (410) are passed through to the internet and the resulting data stream is passed back to the user's browser (410).
  • Interface (500) may for example represent the users own computer, a WAP phone or other WiFi capable data device. It is also possible that the hotspot could provide its own terminals with the facility through the present invention of billing for their use through the users home service provider.
  • Wireless communication (502) between Interface (500) and server (504) occurs according to any of the proceeding embodiments of the present invention.
  • Server (504) may communicate through the internet (506), network or other communication paths to a plurality of home service provider servers' (508), mobile phone service provider servers' (510), credit card service provider servers' (512) and any other affiliated service provider servers' or clearinghouse authentication servers'.

Abstract

A method and system is disclosed for roaming users to access a host service provider’s network utilising a variety of authentication methods in an intuitive and user-friendly manner. The interface and workflow greatly enhances ease-of-use by minimising the amount of technical knowledge required by users and providing the ability for support pages to be delivered in user’s native languages. This reduces user confusion and customer support costs.

Description

METHOD AND SYSTEM FOR USER- FRIENDLY LOGIN TO SELECTED INTERNET SERVICE PROVIDERS
FIELD OF INVENTION The present invention relates to a method and system for allowing users to access a service provider's wireless LA-NTservices in a intuitive and user-friendly manner while supporting a wide range of authentication & billing options.
BACKGROUND
The Internet consists of a large number of computers, devices and networks all interconnected via communications links. Users gain access to the Internet via communications service providers, which can be, among others, Internet service providers, wireless Internet service providers, mobile telephone service providers or fixed line service providers.
Such communications service providers typically have a limited footprint, that is, they can only provide local access to the Internet in certain areas. For example, a mobile telephone service provider may only provide access to the Internet when the mobile telephone user is within the defined coverage area of the said service provider's mobile network. Another example would be an internet service provider that maintains a national telephone number to deliver Internet access nationwide, but is unable to provide a local access number for a subscriber who travels out of the country of service. In order to provide local Internet services, communications service providers enter into bilateral or multilateral roatning agreements with each other where they provide local ("host") services to subscribers of the other operators ("guests"). Authentication and billing services are provided by the subscribers' "home" operator, which will then settle with an aggregator or the "host" operator directly.
There are a number of access mechanisms for providing roaming local internet access. The most common is via dial-up access, where at least one local access telephone (PSTN) number is provided to travellers to each region. Generally, dial-up roaming access is managed by client software that runs on the guest's computer. This software maintains a searchable database of access numbers for every region and will automatically dial an appropriate local access number based on the guest's indicated current location.
A new and emerging method for providing roaming internet access is the IEEE 802.11 series of Wireless LAN technologies, known as WLAN or WiFi "hot-spots." Because WLAN hotspots do not require the use of a telephone (PSTN) number, access is typically currently managed by having a "walled garden" that allows any user to connect to the hotspot, but not go beyond the boundaries of the hotspot. All traffic out of the hotspot is blocked, and all World-Wide Web (HTTP) requests are redirected to a "landing page" which allows guest identification via a username or password pair. There are a couple of problems with the existing method. First, a guest's native language may be different from that of the landing page, or a client may not be available in the guest's native language. This could potentially confuse the guest, thus leading to lost revenue and higher customer support costs. Another shortcoming of existing methods is that they generally require guests to follow a slightly different log-in procedure while they are roaming. Instead of merely entering their username and password as they do while they are at home, guests must now enter their username followed by a "domain" in the form username@domain. This additional information is required to allow the host service provider to identify the home provider communications company, but adds an additional burden to the user, and is non- intuitive.
SUMMARY OF THE INVENTION It is therefore a first obj ect of the present invention to provide a method or system for wireless network or internet access which goes some way to overcoming the above mentioned disadvantages in the prior art or which will at least provide the public with a usefiil choice. It is a second object of the invention to provide a method and a system that allows a roaming user to utilise the services of a service provider in an intuitive manner, whether or not the user has any pre-existing relationship with the service provider. The user operates a client system that is provided an identifier that identifies a login session. The client system provides the provided identifier to .^authentication server system, together - with information about the user's identity & billing relationship and a request to gain access to the Internet. The authenticating server verifies the billing relationship, referring some or all of the provided information to other servers as necessary, then grants or denies services to the requesting client system. Accordingly in a first aspect the present invention consists in a system for providing wireless network or internet access comprising: an interface configured to input a selection from predetermined service providers a display configured to enable authentication to said selected service provider in a language and layout depending on said selection a server allowing network or internet access depending on the success of said authentication. Preferably said system further comprising a billing module configured to associate a cost with any authenticated network or internet access according to predetermined criteria and communicate said cost to said selected service provider to allow billing. Preferably said display configured to provide an authentication web page substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider. Preferably said display configured to provide information at least depending on said cost or said predetermined criteria. In a second aspect the present invention consists in a system for providing wireless network or internet access configured to: store predetermined service providers input a selection from said predetermined service providers attempt to authenticate to the selected service provider in a format dependant pn said selection, and allow network or internet access dependant on whether said authentication is successful. Preferably said system further configured to input any further information dependant on said selection and optionally using said further information in said attempted authentication. Preferably said" system further "comprising a RADIUS proxy allowing authentication with a RADIUS proxy server associated with said selected service provider. Preferably said system configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal. Preferably said web page is substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider. Preferably said system configured to supply billing information to said selected service provider dependant on network or internet access provided. Preferably said system configured to allow further attempts if said authentication is unsuccessful. In a third aspect the present invention consists in a method of allowing access to the Internet for a user comprising the steps of: storing predetermined service providers inputting a selection from said predetermined service providers attempting to authenticate to the selected service provider in a format dependant on said selection, and allowing network or internet access dependant on whether said authentication is successful. Preferably said method further comprising the step of inputting any further information dependant on said selection and optionally using said further information in said attempted authentication. Preferably said method further comprising the step of authenticating between a local RADIUS proxy and a RADIUS proxy associated with said selected service provider. Preferably said method configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal. Preferably said web page is substantially the same layout and language as would be experienced with direct network "or internet access through said selected service provider. Preferably said method configured to supply billing information to said selected service provider dependant on network or internet access provided. Preferably said method configured to allow further attempts if said authentication is unsuccessful. To those skilled in the art to which the invention relates, many changes in construction and widely differing embodiments and applications of the invention will suggest themselves without departing from the scope of the invention as defined in the appended claims. The disclosures and the descriptions herein are purely illustrative and are not intended to be in any sense limiting.
The invention consists in the foregoing and also envisages constructions of which the following gives examples.
BRIEF DESCRIPTION OF THE DRAWINGS
The preferred forms of the present invention will now be described with reference to the accompanying drawings in which: Figure 1 A flow diagram of the entire log-in process for a guest at a host operator using the access control panel to authenticate via a roaming agreement with a home operator Figure 2 Illustrates the "landing page" (displayed by the client) that greets a guest upon an attempt to access the host service provider network. Figure 3 Illustrates the guest' s home operator page (displayed by the client) that is used to provide native language support information, authenticate and bill for the network session via a roaming agreement with the home operator Figure 4 A block diagram illustrating an embodiment of the present invention that allows a user to gain access to the network via multiple authentication and billing options. Figure 5 is a block diagram indicative of the hardware involved in the communication paths there between.
PREFERRED MODE OF IMPLEMENTING THE INVENTION
In a first preferred embodiment of the present invention a method and system for roaming users to access a host service provider's network is provided which utilises a variety of authentication methods in an intuitive and user-friendly manner. In this embodiment an interface and workflow is provided which greatly enhances ease-of-use by minimising the amount of technical knowledge required by users and providing the ability for support pages to be delivered in users' native languages. This reduces user confusion and customer support costs while facilitating the growth of the roaming Internet user market.
In one embodiment, the service gateway controlling network access assigns a unique identifier to the client (such as a Web browser or custom software) upon an access attempt. The identifier allows the service gateway to identify the unique login session. The client then allows the user to select a supported billing relationship, including, but not limited to, the user' s home operator or clearinghouse which is affiliated with the host service provider, a mobile telephone service provider or a credit card account. The client provides the selected identifier together with the chosen billing relationship to the service gateway, which then determines the appropriate content that the client should display in order to collect any necessary information as shown in Figure 2.
Access option # 1 (100) could for example represent a selection of affiliated or supported home operators from which the user can. one click select (102). Access option # 2 (104) could for example be a drop down box of supported or affiliated mobile telephone service providers from which the user could similarly one click select the provider which they already have a billing relationship with. It is necessary that each of the options the user is able to select are predetermined so that the service gateway is able to determine the appropriate remote servers to communicate with as well as fiirther content required. If the users home operator is not affiliated then the credit card option e.g. access option # 3 (106) may still allow access.
Home Service Provider Selection
In particular, if the user's chosen billing relationship allows identification of the user' s home service provider, country of origin or preferred language, the service gateway can provide the client with general support information and specific login procedures
(e.g. via a Web page) in the user' s native language and in a format & layout that would be most familiar to the user as seen in Figure 3.
For example the user ID (200) would be entered along with the password (202) in a single fiame where the user might click on login (206). An advantage to this embodiment of the present invention is that the home operator ' s login page is familiar to the user both in language and environment such that the user is easily able to gain access.
Once the appropriate content has been identified, the service gateway sends it to the client, along with the previously-assigned identifier, a second identifier that indicates the chosen billing relationship and instructions to the client to collect any further required information from the user. One skilled in the art would appreciate that the service gateway need not be a monolithic element - for example, the logic that determined the appropriate information to deliver to the client could reside on a separate system that communicated with the service gateway in a manner transparent to the client.
Authentication
Referring to Figure 1 once the guest has selected the home operator (300) and the user has entered the password and ID (302), the client logic appends the appropriate realm suffix (304) to the user ID according to the specific home operator selected. The service gateway then sends the credentials to the home operator radius proxy via the host's radius proxy (306). If the authentication is successful the customer is granted access (308) and can use the Internet in a normal fashion. If authentication is not successful the user is prompted for the ID and password again (310), optionally after a set number of attempts the user will be currently blocked.
The client processes the server's instructions, displays the content to the user and collects any other required information from the user before returning all relevant information to the server for processing, including the identifiers provided by the server. Upon receipt of all necessary information required to successfully authenticate and bill the user via the selected billing mechanism, the service gateway will query various specialised upstream servers (which could include RADIUS or merchant servers), providing them with the necessary information to enable them to verify the user's credentials and return an appropriate result. Based on the outcome of this verification process, the service gateway will grant or deny the user's system access to the network.
Internet Access
Referring to Figure 4 the network server (400) includes the server engine (402) the host radius proxy (404) the host user database (406) which in turn communicate through the service control point (408) to the user's browser (410). Other communication includes links to the home radius proxy (412) the home user database (414) and other authentication servers (416). Once authentication takes place the server engine (402) allows access in that web page request etc form the user's browser (410) are passed through to the internet and the resulting data stream is passed back to the user's browser (410).
Referring to Figure 5 the hardware layout is illustrated. Interface (500) may for example represent the users own computer, a WAP phone or other WiFi capable data device. It is also possible that the hotspot could provide its own terminals with the facility through the present invention of billing for their use through the users home service provider. Wireless communication (502) between Interface (500) and server (504) occurs according to any of the proceeding embodiments of the present invention. Server (504) may communicate through the internet (506), network or other communication paths to a plurality of home service provider servers' (508), mobile phone service provider servers' (510), credit card service provider servers' (512) and any other affiliated service provider servers' or clearinghouse authentication servers'.

Claims

CLAIMS:
1. A system for providing wireless network or internet access comprising: an interface configured to input a selection from predetermined service providers a display configured to enable authentication to said selected service provider in a language and layout depending on said selection a server allowing network or internet access depending on the success of said authentication.
2. A system as claimed in claim 1 further comprising a billing module configured to associate a cost with any authenticated network or internet access according to predetermined criteria and communicate said cost to said selected service provider to allow billing.
3. A system as claimed in claim 2 wherein said display configured to provide an authentication web page substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider.
4. A system as claimed in claim 3 wherein said display configured to provide information at least depending on said cost or said predetermined criteria.
5. A system for providing wireless network or internet access configured to: store predetermined service providers input a selection from said predetermined service providers attempt to authenticate to the selected service provider in a format dependant on said selection, and allow network or internet access dependant on whether said authentication is successful.
6. A system as claimed in claim 5 further configured to input any further information dependant on said selection and optionally using said further information in said attempted authentication.
7. A system as claimed in claim 5 further comprising a RADIUS proxy allowing authentication with a RADIUS proxy server associated with said selected service provider.
8. A system as claimed in claim 7 configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal.
9. A system as claimed in claim 8 wherein said web page is substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider.
10. A system as claimed in claim 7 configured to supply billing information to said selected service provider dependant on network or internet access provided.
11. A system as claimed in claim 8 configured to allow further attempts if said authentication is unsuccessful.
12. A method of allowing access to the Internet for a user comprising the steps of: storing predetermined service providers inputting a selection from said predetermined service providers attempting to authenticate to the selected service provider in a format dependant on said selection, and allowing network or internet access dependant on whether said authentication is successful.
13. A method as claimed in claim 12 further comprising the step of inputting any further information dependant on said selection and optionally using said further information in said attempted authentication.
14. A method as claimed in claim 12 further comprising the step of authenticating between a local RADIUS proxy and a RADIUS proxy associated with said selected service provider.
15. A method as claimed in claim 14 configured to communicate with a remote user terminal, wherein a user is able to select a service provider and can authenticate to the selected service provider using the service providers own web page on a remote user terminal.
16. A method as claimed in claim 15 wherein said web page is substantially the same layout and language as would be experienced with direct network or internet access through said selected service provider.
17. A method as claimed in claim 15 configured to supply billing information to said selected service provider dependant on network or internet access provided.
18. A method as claimed in claim 16 configured to allow further attempts if said authentication is unsuccessful.
PCT/SG2004/000213 2003-07-21 2004-07-16 Method and system for user-friendly login to selected internet service providers WO2005008995A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SG200303828A SG120939A1 (en) 2003-07-21 2003-07-21 Roaming control panel
SG200303828-8 2003-07-21

Publications (1)

Publication Number Publication Date
WO2005008995A1 true WO2005008995A1 (en) 2005-01-27

Family

ID=34075296

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SG2004/000213 WO2005008995A1 (en) 2003-07-21 2004-07-16 Method and system for user-friendly login to selected internet service providers

Country Status (2)

Country Link
SG (1) SG120939A1 (en)
WO (1) WO2005008995A1 (en)

Cited By (55)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006131898A2 (en) * 2005-06-09 2006-12-14 Utstarcom Telecom Co., Ltd. Controllable multicast management method for downstream users of internet protocol television (iptv)
EP2391947A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Verifiable device assisted service policy implementation
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8606911B2 (en) 2009-03-02 2013-12-10 Headwater Partners I Llc Flow tagging for service policy implementation
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8634805B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc Device assisted CDR creation aggregation, mediation and billing
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8634821B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc Device assisted services install
US8725123B2 (en) 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8745220B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8868455B2 (en) 2009-01-28 2014-10-21 Headwater Partners I Llc Adaptive ambient services
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US9094311B2 (en) 2009-01-28 2015-07-28 Headwater Partners I, Llc Techniques for attribution of mobile device data traffic to initiating end-user application
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
US9198042B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Security techniques for device assisted services
US9204282B2 (en) 2009-01-28 2015-12-01 Headwater Partners I Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9247450B2 (en) 2009-01-28 2016-01-26 Headwater Partners I Llc Quality of service for device assisted services
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
WO2017007193A1 (en) * 2015-07-03 2017-01-12 Samsung Electronics Co., Ltd. Method of and apparatus for network access in wireless communication system supporting isolated e-utran operation for public safety
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US11412366B2 (en) 2009-01-28 2022-08-09 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5881234A (en) * 1996-04-26 1999-03-09 Schwob; Pierre R. Method and system to provide internet access to users via non-home service providers
US5898780A (en) * 1996-05-21 1999-04-27 Gric Communications, Inc. Method and apparatus for authorizing remote internet access
KR20020011604A (en) * 2000-08-03 2002-02-09 윤효성 a method for wordwide e-commerce with the use of internet
EP1241902A2 (en) * 2001-02-08 2002-09-18 Star Home GmbH A method and apparatus for supporting cellular data communication to roaming mobile telephony devices

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU8567798A (en) * 1998-06-19 2000-01-05 Netsafe, Inc. Method and apparatus for providing connections over a network
US6401085B1 (en) * 1999-03-05 2002-06-04 Accenture Llp Mobile communication and computing system and method
US20020010604A1 (en) * 2000-06-09 2002-01-24 David Block Automated internet based interactive travel planning and reservation system
US20030003933A1 (en) * 2001-06-27 2003-01-02 Intel Corporation Mobile client for multi-service provider network environment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5881234A (en) * 1996-04-26 1999-03-09 Schwob; Pierre R. Method and system to provide internet access to users via non-home service providers
US5898780A (en) * 1996-05-21 1999-04-27 Gric Communications, Inc. Method and apparatus for authorizing remote internet access
KR20020011604A (en) * 2000-08-03 2002-02-09 윤효성 a method for wordwide e-commerce with the use of internet
EP1241902A2 (en) * 2001-02-08 2002-09-18 Star Home GmbH A method and apparatus for supporting cellular data communication to roaming mobile telephony devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
DATABASE WPI Section EI Week 200257, Derwent World Patents Index; Class T01, AN 2002-534781, XP002302414, YOON H S: "Multinational electronic commerce method using internet" *

Cited By (221)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2006131898A2 (en) * 2005-06-09 2006-12-14 Utstarcom Telecom Co., Ltd. Controllable multicast management method for downstream users of internet protocol television (iptv)
WO2006131898A3 (en) * 2005-06-09 2007-07-05 Utstarcom Telecom Co Ltd Controllable multicast management method for downstream users of internet protocol television (iptv)
CN100438622C (en) * 2005-06-09 2008-11-26 Ut斯达康通讯有限公司 Controlled multicast managing method for network interactive television roaming user
US8725123B2 (en) 2008-06-05 2014-05-13 Headwater Partners I Llc Communications device with secure data path processing agents
US8924469B2 (en) 2008-06-05 2014-12-30 Headwater Partners I Llc Enterprise access control and accounting allocation for access networks
US9491199B2 (en) 2009-01-28 2016-11-08 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9755842B2 (en) 2009-01-28 2017-09-05 Headwater Research Llc Managing service user discovery and service launch object placement on a device
EP2392170A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Verifiable service billing for intermediate networking devices
EP2392109A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Verifiable service policy implementation for intermediate networking devices
EP2391940A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Network tools for analysis, design, testing, and production of services
EP2392129A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Open development system for access service providers
EP2392154A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Roaming services network and overlay networks
EP2392153A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Network based service profile management with user preference, adaptive policy, network neutrality, and user privacy
CN102365876A (en) * 2009-01-28 2012-02-29 海德沃特合作I有限公司 Network-based service configuration document management of user preference, self-adjusting strategy, network neutrality and user privacy
EP2392153A4 (en) * 2009-01-28 2013-07-31 Headwater Partners I Llc Network based service profile management with user preference, adaptive policy, network neutrality, and user privacy
EP2391947A4 (en) * 2009-01-28 2013-07-31 Headwater Partners I Llc Verifiable device assisted service policy implementation
EP2392129A4 (en) * 2009-01-28 2013-07-31 Headwater Partners I Llc Open development system for access service providers
EP2392154A4 (en) * 2009-01-28 2013-07-31 Headwater Partners I Llc Roaming services network and overlay networks
EP2392109A4 (en) * 2009-01-28 2013-08-21 Headwater Partners I Llc Verifiable service policy implementation for intermediate networking devices
US8547872B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Verifiable and accurate service usage monitoring for intermediate networking devices
US8548428B2 (en) 2009-01-28 2013-10-01 Headwater Partners I Llc Device group partitions and settlement platform
US8570908B2 (en) 2009-01-28 2013-10-29 Headwater Partners I Llc Automated device provisioning and activation
US8583781B2 (en) 2009-01-28 2013-11-12 Headwater Partners I Llc Simplified service network architecture
US8588110B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8626115B2 (en) 2009-01-28 2014-01-07 Headwater Partners I Llc Wireless network service interfaces
US8630611B2 (en) 2009-01-28 2014-01-14 Headwater Partners I Llc Automated device provisioning and activation
US8630192B2 (en) 2009-01-28 2014-01-14 Headwater Partners I Llc Verifiable and accurate service usage monitoring for intermediate networking devices
US8631102B2 (en) 2009-01-28 2014-01-14 Headwater Partners I Llc Automated device provisioning and activation
US8630617B2 (en) 2009-01-28 2014-01-14 Headwater Partners I Llc Device group partitions and settlement platform
US8634805B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc Device assisted CDR creation aggregation, mediation and billing
US8635335B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc System and method for wireless network offloading
US8635678B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc Automated device provisioning and activation
US8634821B2 (en) 2009-01-28 2014-01-21 Headwater Partners I Llc Device assisted services install
US8639811B2 (en) 2009-01-28 2014-01-28 Headwater Partners I Llc Automated device provisioning and activation
US8639935B2 (en) 2009-01-28 2014-01-28 Headwater Partners I Llc Automated device provisioning and activation
US8640198B2 (en) 2009-01-28 2014-01-28 Headwater Partners I Llc Automated device provisioning and activation
US8666364B2 (en) 2009-01-28 2014-03-04 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US8667571B2 (en) 2009-01-28 2014-03-04 Headwater Partners I Llc Automated device provisioning and activation
US8675507B2 (en) 2009-01-28 2014-03-18 Headwater Partners I Llc Service profile management with user preference, adaptive policy, network neutrality and user privacy for intermediate networking devices
US8688099B2 (en) 2009-01-28 2014-04-01 Headwater Partners I Llc Open development system for access service providers
US8695073B2 (en) 2009-01-28 2014-04-08 Headwater Partners I Llc Automated device provisioning and activation
US8713630B2 (en) 2009-01-28 2014-04-29 Headwater Partners I Llc Verifiable service policy implementation for intermediate networking devices
US8724554B2 (en) 2009-01-28 2014-05-13 Headwater Partners I Llc Open transaction central billing system
US8737957B2 (en) 2009-01-28 2014-05-27 Headwater Partners I Llc Automated device provisioning and activation
US8745220B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8745191B2 (en) 2009-01-28 2014-06-03 Headwater Partners I Llc System and method for providing user notifications
US8788661B2 (en) 2009-01-28 2014-07-22 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8793758B2 (en) 2009-01-28 2014-07-29 Headwater Partners I Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US8799451B2 (en) 2009-01-28 2014-08-05 Headwater Partners I Llc Verifiable service policy implementation for intermediate networking devices
US8797908B2 (en) 2009-01-28 2014-08-05 Headwater Partners I Llc Automated device provisioning and activation
EP2391965A4 (en) * 2009-01-28 2014-08-20 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US8839387B2 (en) 2009-01-28 2014-09-16 Headwater Partners I Llc Roaming services network and overlay networks
US8839388B2 (en) 2009-01-28 2014-09-16 Headwater Partners I Llc Automated device provisioning and activation
EP2392170A4 (en) * 2009-01-28 2014-10-15 Headwater Partners I Llc Verifiable service billing for intermediate networking devices
US8868455B2 (en) 2009-01-28 2014-10-21 Headwater Partners I Llc Adaptive ambient services
EP2391940A4 (en) * 2009-01-28 2014-10-29 Headwater Partners I Llc Network tools for analysis, design, testing, and production of services
US8886162B2 (en) 2009-01-28 2014-11-11 Headwater Partners I Llc Restricting end-user device communications over a wireless access network associated with a cost
US8893009B2 (en) 2009-01-28 2014-11-18 Headwater Partners I Llc End user device that secures an association of application to service policy with an application certificate check
US8897743B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US8898293B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Service offer set publishing to device agent with on-device service selection
US8897744B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Device assisted ambient services
US8898079B2 (en) 2009-01-28 2014-11-25 Headwater Partners I Llc Network based ambient services
US8903452B2 (en) 2009-01-28 2014-12-02 Headwater Partners I Llc Device assisted ambient services
US8924549B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Network based ambient services
US8924543B2 (en) 2009-01-28 2014-12-30 Headwater Partners I Llc Service design center for device assisted services
US8948025B2 (en) 2009-01-28 2015-02-03 Headwater Partners I Llc Remotely configurable device agent for packet routing
CN102365876B (en) * 2009-01-28 2015-03-04 海德沃特合作I有限公司 Network-based service configuration document management of user preference, self-adjusting strategy, network neutrality and user privacy
US9014026B2 (en) 2009-01-28 2015-04-21 Headwater Partners I Llc Network based service profile management with user preference, adaptive policy, network neutrality, and user privacy
US9026079B2 (en) 2009-01-28 2015-05-05 Headwater Partners I Llc Wireless network service interfaces
US9037127B2 (en) 2009-01-28 2015-05-19 Headwater Partners I Llc Device agent for remote user configuration of wireless network access
US9094311B2 (en) 2009-01-28 2015-07-28 Headwater Partners I, Llc Techniques for attribution of mobile device data traffic to initiating end-user application
US9137701B2 (en) 2009-01-28 2015-09-15 Headwater Partners I Llc Wireless end-user device with differentiated network access for background and foreground device applications
US9137739B2 (en) 2009-01-28 2015-09-15 Headwater Partners I Llc Network based service policy implementation with network neutrality and user privacy
US9143976B2 (en) 2009-01-28 2015-09-22 Headwater Partners I Llc Wireless end-user device with differentiated network access and access status for background and foreground device applications
US11923995B2 (en) 2009-01-28 2024-03-05 Headwater Research Llc Device-assisted services for protecting network capacity
US11757943B2 (en) 2009-01-28 2023-09-12 Headwater Research Llc Automated device provisioning and activation
US11750477B2 (en) 2009-01-28 2023-09-05 Headwater Research Llc Adaptive ambient services
US9154428B2 (en) 2009-01-28 2015-10-06 Headwater Partners I Llc Wireless end-user device with differentiated network access selectively applied to different applications
US9173104B2 (en) 2009-01-28 2015-10-27 Headwater Partners I Llc Mobile device with device agents to detect a disallowed access to a requested mobile data service and guide a multi-carrier selection and activation sequence
AU2010208486B2 (en) * 2009-01-28 2015-10-29 Headwater Research Llc Verifiable service policy implementation for intermediate networking devices
US9179316B2 (en) 2009-01-28 2015-11-03 Headwater Partners I Llc Mobile device with user controls and policy agent to control application access to device location data
US9179359B2 (en) 2009-01-28 2015-11-03 Headwater Partners I Llc Wireless end-user device with differentiated network access status for different device applications
US9179308B2 (en) 2009-01-28 2015-11-03 Headwater Partners I Llc Network tools for analysis, design, testing, and production of services
US9179315B2 (en) 2009-01-28 2015-11-03 Headwater Partners I Llc Mobile device with data service monitoring, categorization, and display for different applications and networks
US9198076B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Wireless end-user device with power-control-state-based wireless network access policy for background applications
US9198042B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Security techniques for device assisted services
US9198117B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Network system with common secure wireless message service serving multiple applications on multiple wireless devices
US9198074B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Wireless end-user device with differential traffic control policy list and applying foreground classification to roaming wireless data service
US9198075B2 (en) 2009-01-28 2015-11-24 Headwater Partners I Llc Wireless end-user device with differential traffic control policy list applicable to one of several wireless modems
US9204374B2 (en) 2009-01-28 2015-12-01 Headwater Partners I Llc Multicarrier over-the-air cellular network activation server
US9204282B2 (en) 2009-01-28 2015-12-01 Headwater Partners I Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US9215159B2 (en) 2009-01-28 2015-12-15 Headwater Partners I Llc Data usage monitoring for media data services used by applications
US9215613B2 (en) 2009-01-28 2015-12-15 Headwater Partners I Llc Wireless end-user device with differential traffic control policy list having limited user control
US9220027B1 (en) 2009-01-28 2015-12-22 Headwater Partners I Llc Wireless end-user device with policy-based controls for WWAN network usage and modem state changes requested by specific applications
US9225797B2 (en) 2009-01-28 2015-12-29 Headwater Partners I Llc System for providing an adaptive wireless ambient service to a mobile device
US9232403B2 (en) 2009-01-28 2016-01-05 Headwater Partners I Llc Mobile device with common secure wireless message service serving multiple applications
US9247450B2 (en) 2009-01-28 2016-01-26 Headwater Partners I Llc Quality of service for device assisted services
US9253663B2 (en) 2009-01-28 2016-02-02 Headwater Partners I Llc Controlling mobile device communications on a roaming network based on device state
US9258735B2 (en) 2009-01-28 2016-02-09 Headwater Partners I Llc Device-assisted services for protecting network capacity
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9271184B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Wireless end-user device with per-application data limit and traffic control policy list limiting background application traffic
US9277445B2 (en) 2009-01-28 2016-03-01 Headwater Partners I Llc Wireless end-user device with differential traffic control policy list and applying foreground classification to wireless data service
US9277433B2 (en) 2009-01-28 2016-03-01 Headwater Partners I Llc Wireless end-user device with policy-based aggregation of network activity requested by applications
US9319913B2 (en) 2009-01-28 2016-04-19 Headwater Partners I Llc Wireless end-user device with secure network-provided differential traffic control policy list
US9351193B2 (en) 2009-01-28 2016-05-24 Headwater Partners I Llc Intermediate networking devices
US9386121B2 (en) 2009-01-28 2016-07-05 Headwater Partners I Llc Method for providing an adaptive wireless ambient service to a mobile device
US9532261B2 (en) 2009-01-28 2016-12-27 Headwater Partners I Llc System and method for wireless network offloading
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US9491564B1 (en) 2009-01-28 2016-11-08 Headwater Partners I Llc Mobile device and method with secure network messaging for authorized components
EP2391947A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Verifiable device assisted service policy implementation
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
EP2391965A1 (en) * 2009-01-28 2011-12-07 Headwater Partners I LLC Verifiable device assisted service usage billing with integrated accounting, mediation accounting, and multi-account
US9386165B2 (en) 2009-01-28 2016-07-05 Headwater Partners I Llc System and method for providing user notifications
US9544397B2 (en) 2009-01-28 2017-01-10 Headwater Partners I Llc Proxy server for providing an adaptive wireless ambient service to a mobile device
US11665592B2 (en) 2009-01-28 2023-05-30 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9557889B2 (en) 2009-01-28 2017-01-31 Headwater Partners I Llc Service plan design, user interfaces, application programming interfaces, and device management
US9565543B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Device group partitions and settlement platform
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9571559B2 (en) 2009-01-28 2017-02-14 Headwater Partners I Llc Enhanced curfew and protection associated with a device group
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US9578182B2 (en) 2009-01-28 2017-02-21 Headwater Partners I Llc Mobile device and service management
US9591474B2 (en) 2009-01-28 2017-03-07 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9609544B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Device-assisted services for protecting network capacity
US9609459B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Network tools for analysis, design, testing, and production of services
US9615192B2 (en) 2009-01-28 2017-04-04 Headwater Research Llc Message link server with plural message delivery triggers
US9641957B2 (en) 2009-01-28 2017-05-02 Headwater Research Llc Automated device provisioning and activation
US9647918B2 (en) 2009-01-28 2017-05-09 Headwater Research Llc Mobile device and method attributing media services network usage to requesting application
US9674731B2 (en) 2009-01-28 2017-06-06 Headwater Research Llc Wireless device applying different background data traffic policies to different device applications
US9705771B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Attribution of mobile device data traffic to end-user application based on socket flows
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US9749899B2 (en) 2009-01-28 2017-08-29 Headwater Research Llc Wireless end-user device with network traffic API to indicate unavailability of roaming wireless connection to background applications
US9749898B2 (en) 2009-01-28 2017-08-29 Headwater Research Llc Wireless end-user device with differential traffic control policy list applicable to one of several wireless modems
US9532161B2 (en) 2009-01-28 2016-12-27 Headwater Partners I Llc Wireless device with application data flow tagging and network stack-implemented network access policy
US9769207B2 (en) 2009-01-28 2017-09-19 Headwater Research Llc Wireless network service interfaces
US9819808B2 (en) 2009-01-28 2017-11-14 Headwater Research Llc Hierarchical service policies for creating service usage data records for a wireless end-user device
US9858559B2 (en) 2009-01-28 2018-01-02 Headwater Research Llc Network service plan design
US9866642B2 (en) 2009-01-28 2018-01-09 Headwater Research Llc Wireless end-user device with wireless modem power state control policy for background applications
US9942796B2 (en) 2009-01-28 2018-04-10 Headwater Research Llc Quality of service for device assisted services
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US9973930B2 (en) 2009-01-28 2018-05-15 Headwater Research Llc End user device that secures an association of application to service policy with an application certificate check
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US10028144B2 (en) 2009-01-28 2018-07-17 Headwater Research Llc Security techniques for device assisted services
US10057141B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Proxy system and method for adaptive ambient services
US10057775B2 (en) 2009-01-28 2018-08-21 Headwater Research Llc Virtualized policy and charging system
US10064033B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Device group partitions and settlement platform
US10064055B2 (en) 2009-01-28 2018-08-28 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10070305B2 (en) 2009-01-28 2018-09-04 Headwater Research Llc Device assisted services install
US10080250B2 (en) 2009-01-28 2018-09-18 Headwater Research Llc Enterprise access control and accounting allocation for access networks
US10165447B2 (en) 2009-01-28 2018-12-25 Headwater Research Llc Network service plan design
US11665186B2 (en) 2009-01-28 2023-05-30 Headwater Research Llc Communications device with secure data path processing agents
US10171681B2 (en) 2009-01-28 2019-01-01 Headwater Research Llc Service design center for device assisted services
US10171990B2 (en) 2009-01-28 2019-01-01 Headwater Research Llc Service selection set publishing to device agent with on-device service selection
US10171988B2 (en) 2009-01-28 2019-01-01 Headwater Research Llc Adapting network policies based on device service processor configuration
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10237773B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc Device-assisted services for protecting network capacity
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US10237146B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc Adaptive ambient services
US9521578B2 (en) 2009-01-28 2016-12-13 Headwater Partners I Llc Wireless end-user device with application program interface to allow applications to access application-specific aspects of a wireless network access policy
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US10320990B2 (en) 2009-01-28 2019-06-11 Headwater Research Llc Device assisted CDR creation, aggregation, mediation and billing
US10321320B2 (en) 2009-01-28 2019-06-11 Headwater Research Llc Wireless network buffered message system
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US10326675B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Flow tagging for service policy implementation
US10462627B2 (en) 2009-01-28 2019-10-29 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10536983B2 (en) 2009-01-28 2020-01-14 Headwater Research Llc Enterprise access control and accounting allocation for access networks
US10582375B2 (en) 2009-01-28 2020-03-03 Headwater Research Llc Device assisted services install
EP3661242A1 (en) * 2009-01-28 2020-06-03 Headwater Research LLC Automated device provisioning and activation
US10681179B2 (en) 2009-01-28 2020-06-09 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10694385B2 (en) 2009-01-28 2020-06-23 Headwater Research Llc Security techniques for device assisted services
US10716006B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc End user device that secures an association of application to service policy with an application certificate check
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US10749700B2 (en) 2009-01-28 2020-08-18 Headwater Research Llc Device-assisted services for protecting network capacity
US10771980B2 (en) 2009-01-28 2020-09-08 Headwater Research Llc Communications device with secure data path processing agents
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10791471B2 (en) 2009-01-28 2020-09-29 Headwater Research Llc System and method for wireless network offloading
US10798254B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc Service design center for device assisted services
US10798558B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc Adapting network policies based on device service processor configuration
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10803518B2 (en) 2009-01-28 2020-10-13 Headwater Research Llc Virtualized policy and charging system
US11589216B2 (en) 2009-01-28 2023-02-21 Headwater Research Llc Service selection set publishing to device agent with on-device service selection
US10834577B2 (en) 2009-01-28 2020-11-10 Headwater Research Llc Service offer set publishing to device agent with on-device service selection
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US10848330B2 (en) 2009-01-28 2020-11-24 Headwater Research Llc Device-assisted services for protecting network capacity
US10855559B2 (en) 2009-01-28 2020-12-01 Headwater Research Llc Adaptive ambient services
US10869199B2 (en) 2009-01-28 2020-12-15 Headwater Research Llc Network service plan design
US10985977B2 (en) 2009-01-28 2021-04-20 Headwater Research Llc Quality of service for device assisted services
US11039020B2 (en) 2009-01-28 2021-06-15 Headwater Research Llc Mobile device and service management
US11096055B2 (en) 2009-01-28 2021-08-17 Headwater Research Llc Automated device provisioning and activation
US11134102B2 (en) 2009-01-28 2021-09-28 Headwater Research Llc Verifiable device assisted service usage monitoring with reporting, synchronization, and notification
US11190545B2 (en) 2009-01-28 2021-11-30 Headwater Research Llc Wireless network service interfaces
US11190427B2 (en) 2009-01-28 2021-11-30 Headwater Research Llc Flow tagging for service policy implementation
US11190645B2 (en) 2009-01-28 2021-11-30 Headwater Research Llc Device assisted CDR creation, aggregation, mediation and billing
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US11219074B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Enterprise access control and accounting allocation for access networks
US11228617B2 (en) 2009-01-28 2022-01-18 Headwater Research Llc Automated device provisioning and activation
US11337059B2 (en) 2009-01-28 2022-05-17 Headwater Research Llc Device assisted services install
US11363496B2 (en) 2009-01-28 2022-06-14 Headwater Research Llc Intermediate networking devices
US11405429B2 (en) 2009-01-28 2022-08-02 Headwater Research Llc Security techniques for device assisted services
US11405224B2 (en) 2009-01-28 2022-08-02 Headwater Research Llc Device-assisted services for protecting network capacity
US11412366B2 (en) 2009-01-28 2022-08-09 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US11425580B2 (en) 2009-01-28 2022-08-23 Headwater Research Llc System and method for wireless network offloading
US11477246B2 (en) 2009-01-28 2022-10-18 Headwater Research Llc Network service plan design
US11494837B2 (en) 2009-01-28 2022-11-08 Headwater Research Llc Virtualized policy and charging system
US11516301B2 (en) 2009-01-28 2022-11-29 Headwater Research Llc Enhanced curfew and protection associated with a device group
US11533642B2 (en) 2009-01-28 2022-12-20 Headwater Research Llc Device group partitions and settlement platform
US11538106B2 (en) 2009-01-28 2022-12-27 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US11563592B2 (en) 2009-01-28 2023-01-24 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US11570309B2 (en) 2009-01-28 2023-01-31 Headwater Research Llc Service design center for device assisted services
US11582593B2 (en) 2009-01-28 2023-02-14 Head Water Research Llc Adapting network policies based on device service processor configuration
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8606911B2 (en) 2009-03-02 2013-12-10 Headwater Partners I Llc Flow tagging for service policy implementation
US9154826B2 (en) 2011-04-06 2015-10-06 Headwater Partners Ii Llc Distributing content and service launch objects to mobile devices
US10834583B2 (en) 2013-03-14 2020-11-10 Headwater Research Llc Automated credential porting for mobile devices
US10171995B2 (en) 2013-03-14 2019-01-01 Headwater Research Llc Automated credential porting for mobile devices
US11743717B2 (en) 2013-03-14 2023-08-29 Headwater Research Llc Automated credential porting for mobile devices
WO2017007193A1 (en) * 2015-07-03 2017-01-12 Samsung Electronics Co., Ltd. Method of and apparatus for network access in wireless communication system supporting isolated e-utran operation for public safety

Also Published As

Publication number Publication date
SG120939A1 (en) 2006-04-26

Similar Documents

Publication Publication Date Title
WO2005008995A1 (en) Method and system for user-friendly login to selected internet service providers
US8495714B2 (en) Systems and methods for authenticating users accessing unsecured wifi access points
EP2005643B1 (en) Authentication service for facilitating access to services
EP1695175B1 (en) Method and apparatus for personalization and identity management
AU2008258222C1 (en) Remote service access system and method
JP4551369B2 (en) Service system and service system control method
US7353536B1 (en) Methods of resetting passwords in network service systems including user redirection and related systems and computer-program products
US8549588B2 (en) Systems and methods for obtaining network access
KR100412510B1 (en) An instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
EP1191763B1 (en) Access authentication system for a wireless environment
US20030128822A1 (en) Arrangement for authenticating user and authorizing use of secured system
US20020169874A1 (en) Tailorable access privileges for services based on session access characteristics
JP2008500666A (en) How to provide wireless service
CA2768417A1 (en) Hotspot network access system and method
MXPA05006843A (en) Method and system for demonstrating the operability of secure wireless networks.
US9591485B2 (en) Provisioning subscriptions to user devices
EP2062130A2 (en) Systems and methods for obtaining network access
JP4551367B2 (en) Service system and service system control method
US20040110487A1 (en) Wireless network access system
WO2011142689A1 (en) Method for providing a wireless access to a shared network
KR101084205B1 (en) Method for administering an information of user on network
JP2003152895A (en) Personal information opening system and information opening method
KR20020089820A (en) Payment System and Method by specific numbering on the Digital contents
KR20090000093A (en) Method for offering web service by utilizing internet network access authentication and system thereof
US20050282496A1 (en) Methods and devices for network access control

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DPEN Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed from 20040101)
122 Ep: pct application non-entry in european phase