USRE45131E1 - Network communication service with an improved subscriber model using digital certificates - Google Patents

Network communication service with an improved subscriber model using digital certificates Download PDF

Info

Publication number
USRE45131E1
USRE45131E1 US11/140,519 US14051905A USRE45131E US RE45131 E1 USRE45131 E1 US RE45131E1 US 14051905 A US14051905 A US 14051905A US RE45131 E USRE45131 E US RE45131E
Authority
US
United States
Prior art keywords
network
access
information
user
computing device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
US11/140,519
Inventor
Brett B. Stewart
James Thompson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wayport Inc
Original Assignee
Wayport Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wayport Inc filed Critical Wayport Inc
Priority to US11/140,519 priority Critical patent/USRE45131E1/en
Application granted granted Critical
Publication of USRE45131E1 publication Critical patent/USRE45131E1/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1432Metric aspects
    • H04L12/1439Metric aspects time-based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1464Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network using a card, such as credit card, prepay card or SIM
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • H04L12/1471Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network splitting of costs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1485Tariff-related aspects
    • H04L12/1496Tariff-related aspects involving discounts
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/08Access restriction or access information delivery, e.g. discovery data delivery
    • H04W48/14Access restriction or access information delivery, e.g. discovery data delivery using user query or user detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals
    • H04W4/185Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals by embedding added-value information into content, e.g. geo-tagging

Definitions

  • This invention relates generally to network communications, and more specifically to the use of digital certificates for the purposes of tracking sponsorship information or membership information of users of the network, as well as for computing billing services or network access services, and providing other services, based at least partly on the sponsorship information.
  • Digital certificates are a very useful tool for Internet transactions.
  • a digital certificate may reside in a client computer and may be used to identify the client computer.
  • digital certificates are used to authenticate users and perform secure transactions.
  • the client computer may transmit its digital certificate to the web server.
  • user access to a web site may require registration and the use of passwords by users accessing the site.
  • Passwords and registration information are generally inconvenient.
  • a user typically receives different passwords and user ID information from different providers, and users may often times forget their individual passwords and IDs.
  • digital certificates solve many of the problems associated with requiring registration and the use of passwords.
  • digital certificates are useful for performing secure electronic commerce (e-commerce) transactions, and may be used to uniquely identify users. This unique identification may allow an Internet-based business gather information about customers in order to customize their access to a given web site. For example, the use of digital certificates allows a web site to restrict access, including the ability to allow different users different levels of access. A digital certificate may also allow for the instant authentication of a user without requiring the use of a user name or password.
  • Digital certificates are based on an encryption technology known as public/private key technology.
  • a key is a unique encryption device, and no two keys are the same. This allows a given key to be used to identify its owner. Keys function in pairs. One key within the pair is referred to as the public key, while the other key is referred to as the private key.
  • a public key may encrypt information to be transmitted across the Internet, and only the corresponding private key may decrypt this information.
  • a private key may encrypt information to be transmitted across the Internet, and only the corresponding public key may decrypt this information.
  • Public keys may be distributed freely to any end user who wishes to conduct secure transactions with the distributing web site, while a private key may be stored exclusively on a computer or server of the end user.
  • the digital certificate When a digital certificate is installed on the client computer of the end user, the digital certificate stores non-mutable or non-changeable information from the provider. If a server computer wishes to exchange information with the client computer of an end user, the server computer may access the digital certificate stored on the client computer, which contains the information from the certificate provider.
  • the server computer uses its public key to ensure the contents of the certificate are valid and un-modified, and may also validate the identity of the end user and to encrypt the information to be shared. Encryption may be accomplished using Secure Sockets Layer (SSL) technology.
  • SSL Secure Sockets Layer
  • Subscriber based services may include Internet service providers and online services.
  • Such services typically include a billing model that charges a flat rate (e.g. a monthly rate) or a rate based on the amount of service used.
  • typical billing plans lack a mechanism for accessing various customer sponsorship and demographic information, as well as geographic information. Thus this information cannot be considered when charging a customer for network access.
  • PCD's portable computing devices
  • MU's may operate their PCD's in a stand-alone mode, but may also wish to access the Internet or other computer networks.
  • hard-wired links may not be available or practical, and may thus prevent the MU from communicating with the network.
  • the location of the MU and thus the PCD may be difficult, if not impossible to determine.
  • PCD's are not equipped to handle such communications scenarios.
  • Commercially available PCD's are typically equipped with industry standard interface ports for connecting to peripheral devices such as printers, plotters, and modems.
  • peripheral devices such as printers, plotters, and modems.
  • the user of such PCD's In order to gain access to a network to transmit or receive information, the user of such PCD's must usually wait until reaching an office or other location with the appropriate equipment.
  • one type of MU is the traveler who passes through airports or similar mass transit centers (e.g. subway commuters), uses ground transportation, and stays in a hotel.
  • a traveler may use a portable computing device to perform calculations or prepare documents during an airplane flight.
  • associates may leave messages for the traveler on a network.
  • the traveler's work product and messages destined for the traveler are not available until the traveler arrives at a location where a wired connection to the traveler's network is available.
  • a mobile user also referred to as a subscriber
  • a portable computing device PCD
  • APs Access points
  • the network may be widely distributed in various facilities, such as airports, mass-transit stations, and various businesses, such as coffee shops or restaurants at an airport.
  • the PCD may access the service through the network card.
  • the APs are arranged at known geographic locations and may provide geographic location information regarding the geographic location of the mobile user (MU).
  • a digital certificate may be stored on the mobile user's PCD in order to allow access to the network.
  • the digital certificate may also store sponsorship information, including information regarding programs or entities in which the mobile user is a member or is affiliated.
  • the sponsorship information may include information regarding frequent flier program memberships (e.g., the American Airlines Advantage Program), rental car incentive programs such as Hertz Number One Club Gold, bank affiliations, country club affiliations, and other programs or affiliations of which the user is affiliated.
  • the sponsorship information may comprise identifications or membership numbers for these various programs, e.g., the user's American Airlines Advantage Number, the user's Hertz Number One Club Gold ID #.
  • the sponsorship information may also comprise references or cookies to more detailed sponsorship information, which may be kept on a separate server.
  • the information may be stored in extensions within the digital certificate.
  • more detailed sponsorship information may be stored on a separate database server.
  • the database server may also store personalized information or demographic information pertaining to the MU, such as contact information, credit cards held, purchasing habits, restaurant or hotel preferences, rental car preferences, past activities, etc.
  • the database server may also store charging information used for charging the MU for network access.
  • the charging information may comprise participation in one or more incentive programs, which may affect network access charging.
  • the demographic information and/or charging information, as well as the more detailed sponsorship information may be stored in the digital certificate itself.
  • the digital certificate may include a wide variety of sponsorship, demographic, and charging information for a given user.
  • each mobile user (subscriber) to the network service may have a “value bucket” which determines the amount of network access or service available to the user.
  • the value bucket may be stored as a data structure or data element in a database server maintained by the network provider, and may be drained or filled based on the amount of service used or paid for by the user.
  • Billing for access to the network communication service may be based on one or more of a number of factors, including information stored in the digital certificate, such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user.
  • information stored in the digital certificate such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user.
  • geographic location information of the MU may be provided to the network through the AP. This geographic location information may thus be used, in addition to other information, to adjust the billing rate or amount for network access.
  • the owner of a business may install an access point within the business as an incentive for customers. If a subscriber to the service connects to the service within that business, free use of the service, or service at a reduced rate, may be provided during the access. During such an access, the amount of available service indicated by the value bucket may be unchanged or reduced at a lower rate than through other service accesses.
  • sponsorship and geographic location may both be utilized in the billing model. For example, if the business has an incentive program, and if the user belongs to this incentive program as indicated by the user's digital certificate, the user may receive additional discounts on network access, or may receive “points” in the particular incentive program.
  • the digital certificate of a user may contain information indicating the user is a member of the American Airlines Advantage program. If this user accesses the service provider's network through an access point located near an American Airlines gate or in an American Airlines Admiral's Club, American Airlines may choose to allow the user free or reduced rate access while connected to the network. The airline may also use this information to send advertisements or incentive information to the subscriber, as well as update “points” or “miles” in the user's AA Advantage account.
  • the purchaser of a new laptop computer may have received a given amount of pre-paid network access service with the purchase.
  • a digital certificate stored on the computer may allow the purchaser of the computer to access the service provider network, and a value bucket filled with a predetermined amount of service for the computer may be stored in a database maintained by the network provider.
  • the network provider acts as an infomediary for the mobile users or subscribers.
  • the network provider may access information regarding the mobile user from the user's digital certificate, and selectively provide this information to information or service providers on the network.
  • the network provider may selectively provide this information at the direction of the mobile user, possibly for the financial benefit of the mobile user.
  • the network system includes an improved subscriber model which may allow mobile users convenient access to a network.
  • the present invention provides an improved method for conveying and transmitting consumer information using digital certificates.
  • the improved subscriber model may use sponsorship information, possibly in conjunction with demographic information, charging information, and/or geographic location information, to provide incentives for users to belong to certain sponsorship organizations, or to provide incentives for users to access the network from certain locations, such as businesses that provide an access point.
  • the incentives may be provided in the form of reduced network access charges or in the form of benefits or “points” being applies to membership organizations of which the user is a member.
  • the improved subscriber model may also use the above information to provide various targeted services or advertising to the user while connected to the network.
  • FIG. 1A is a block diagram of one embodiment of a geographic based wireless communication system
  • FIG. 1B is a block diagram of one embodiment of a geographic based wired communication system
  • FIG. 1C is a block diagram of one embodiment of a geographic based hybrid (wired and wireless) communication system
  • FIG. 2A is a block diagram of one embodiment of a wireless Access Point (AP);
  • AP wireless Access Point
  • FIG. 2B is a block diagram of one embodiment of a wired Access Point (AP);
  • AP wired Access Point
  • FIG. 2C is a block diagram of one embodiment of a hybrid (wired and wireless) Access Point (AP);
  • AP Access Point
  • FIG. 3A is a block diagram of one embodiment of a computer system of a Service Provider
  • FIG. 3B is a block diagram of one embodiment of a Management Information Base (MIB);
  • MIB Management Information Base
  • FIG. 4 is a flowchart diagram illustrating operation of allowing access to a network using an improved subscriber model
  • FIG. 5 is a flowchart diagram illustrating operation of step 222 of FIG. 4 , which involves the processing performed when an ID or an incorrect certificate is received by the network provider.
  • FIG. 1 A—Wireless Network Communication System
  • FIG. 1A shows one embodiment of a wireless network communication system 100 A.
  • the wireless network communication system 100 A may include a portable computing device (PCD) 110 A with a wireless connection 111 (e.g., an antenna) in communication with a wireless access point (AP) 120 having a wireless connection 121 (e.g., an antenna).
  • the AP 120 may be coupled to a service provider 140 and a management information base (MIB) 150 through a centralized network 130 .
  • the network 130 may comprise a wired network, a wireless network or a combination of wired and wireless networks.
  • the network communication system 100 A may be geographic-based.
  • the network communication system 100 A may provide information and/or services to the MU based at least partly on the known geographic location of the MU, e.g., as indicated by the access points 120 or as indicated by geographic information (e.g., GPS information) provided from the PCD 110 A.
  • geographic information e.g., GPS information
  • the wireless communication system 100 A may include a plurality of wireless access points 120 , a plurality of service providers 140 , and/or a plurality of MIBs 150 .
  • Access points (APs) for the network may be widely distributed in various facilities, such as airports, mass-transit stations, shopping malls, and other businesses, such as coffee shops or restaurants at an airport.
  • the PCD 110 A may access the network through, for example, a wireless network card.
  • the APs 120 are arranged at known geographic locations and may provide geographic location information regarding the geographic location of the mobile user (MU) or the PCD 110 A.
  • the PCD 110 A may provide geographic location information of the PCD 110 A through the AP 120 to the network 130 .
  • the PCD 110 A may include GPS (Global Positioning System) equipment to enable the PCD 110 A to provide its geographic location through the AP 120 to the network 130 , e.g., service provider 140 located on the network 130 .
  • GPS Global Positioning System
  • the service providers 140 and MIBs 150 each may comprise a computer system coupled to the network 130 .
  • the network 130 may comprise one or more wired or wireless local area networks and/or one or more wide area networks (e.g., the Internet).
  • Each service provider 140 may include one or more computers or computer systems configured to provide goods, information, and/or services as appropriate for the service provider.
  • the one or more service providers 140 may connect to network 130 in a wired or wireless fashion.
  • the one or more MIBs 150 may be comprised in a service provider 140 .
  • the wireless communication may be accomplished in a number of ways.
  • PCD 110 A and wireless AP 120 are both equipped with an appropriate transmitter and receiver compatible in power and frequency range (e.g., 2.4 GHz) to establish a wireless communication link (e.g., wireless connection 111 and wireless connection 121 , respectively).
  • Wireless communication may also be accomplished through cellular, digital, or infrared communication technologies, among others.
  • the MU may also be equipped with a code generator that generates an identification code that may be transmitted to and recognized by the wireless AP 120 . This identification code may then be relayed to different service providers 140 and/or MIB 150 that are coupled to wireless AP 120 via centralized network 130 .
  • Such an identification code may utilize recognition of a MU before providing access to system services, thereby providing a measure of security and a service billing mechanism.
  • the identification code may also identify the user to enable a service provider to use known information regarding the user or use demographic information in conjunction with the known geographic location to provide specific information (e.g., advertising) to the user.
  • FIG. 1 B Wired Network Communication System
  • FIG. 1B shows one embodiment of a wired network communication system 100 B.
  • the system may include the same components as discussed in FIG. 1A with the following substitutions: PCD 110 A is replaced with PCD 110 B, wireless connections 110 and 121 are replaced with wired connection 114 A, and wireless access point 120 is replaced with wired access point 122 .
  • the wired connection 114 A may be accomplished through a variety of different ports, connectors, and transmission mediums.
  • the PCD 110 B may be connected through an Ethernet, USB, serial, or parallel transmission cables, among others.
  • the PCD 110 B may also include various communication devices for connect to the AP 122 , such as wired Ethernet cards, modems, DSL adapters, ATM adapters, IDSN devices, or other communication devices.
  • a hotel may have Ethernet connections throughout the hallways, restaurants, shops, and guest rooms.
  • An airport Admiral's Club may also have wired connections for mobile users.
  • a MU may connect to a wired access point 122 through the use of a laptop computer (PCD 110 B), an Ethernet network card, and a network cable.
  • This connection may have the same impact as a connection made to a wireless AP 120 as discussed above.
  • a MU using PCD 110 B is able to send and receive the same information to/from information and service providers as a MU using PCD 110 A in the same geographic area.
  • FIG. 1 C Hybrid Wired and Wireless Network Communication System
  • FIG. 1C shows one embodiment of a hybrid (wired and wireless) network communication system 100 C.
  • the system may include the same components as discussed in both FIGS. 1A and 1B combined, with the following substitutions: wired connection 114 A is replaced with wired connection 114 B, and wireless access point 120 and wired access point 122 are replaced with hybrid wired and wireless access point 124 .
  • the embodiment of FIG. 1C allows either a wireless or a wired connection to be made between a MU's PCD and a hybrid wired and wireless AP 124 : the MU would use PCD 110 A for a wireless connection and PCD HOB for a wired connection.
  • a wireless communication may be accomplished in a number of ways.
  • the wired connection 114 B may be accomplished in a number of ways, as described in FIG. 1B . Both connections (wired and wireless) may communicate in substantially the same manner as the other.
  • a MU using PCD 110 B is able to send and receive the same information to/from information and service providers as a MU using PCD 110 A in the same geographic area.
  • the network system includes one or more wireless access points 120 and one or more wired access points 122 , in addition to, or instead of, the hybrid wired and wireless AP 124 .
  • some APs in the network may offer wired connections, while other access points in the network offer wireless connections.
  • FIG. 2 A Wireless Access Point
  • FIG. 2A is a block diagram of one embodiment of a wireless access point (AP) 120 .
  • the wireless AP 120 may comprise a network interface subsystem 220 coupled to radio transceiver 210 A and radio transceiver 210 B. Both radio transceiver 210 A and radio transceiver 210 B are coupled to antennas 121 A and 121 B, respectively.
  • a transceiver is an electrical component that comprises one or both of a transmitter and a receiver.
  • an Ethernet transceiver contains electronics that apply signals to the cable and sense incoming signals and collisions.
  • radio transceiver 210 A receives communications from PCD 110 A and radio transceiver 210 B transmits communications to PCD 110 A.
  • radio transceiver 210 A receives and transmits from/to a PCD 110 A while radio transceiver 210 B receives and transmits from/to a different PCD 110 A.
  • the transmitted information may contain security data or encoding that prevents others from receiving and decoding the transmitted data.
  • the network interface subsystem 220 may be configured to receive information from both service providers 140 and MIB 150 via centralized network 130 .
  • the network interface subsystem 220 may provide signals to the centralized network 130 over a wired connection or wireless connection.
  • the network interface subsystem 220 determines the proper radio transceiver (such as 210 A or 210 B), frequency, modulation, and signal power for transmitted and received data.
  • each PCD 110 A may communicate with wireless AP 120 using a selected multiple access scheme such as CDMA, FDMA, or TDMA.
  • parameters such as frequency, time slot and/or code of the wireless connection may be determined.
  • This determination may be used to ensure that only a particular PCD 110 A receives the transmitted data intended for that particular PCD 110 A and that wireless AP 120 knows, when it receives data from a PCD 110 A, which PCD 110 A the received data is from. This is important when there are multiple MUs concurrently communicating with one wireless AP 120 .
  • the network interface subsystem 220 may also contain a memory. This memory may be used to store information specific to a particular wireless AP 120 , such as geographic location of the wireless AP 120 , a map of the local area, and an index of local services. This memory allows many requests for information by a MU using PCD 110 A to be responded to without accessing a service provider 140 or a MIB 150 .
  • the antennas 121 A and 121 B may be any of a number of different antenna types.
  • the type of antenna used may be specific to the type of wireless communication used.
  • the antenna that is used may have an impact on the area that a particular wireless AP 120 may service. For example, a small antenna may be able to communicate only with a MU using PCD 110 A within a radius of five feet, while a larger and/or more powerful antenna may be able to communicate with MUs using PCD 110 A throughout an entire building.
  • FIG. 2 B Wired Access Point
  • FIG. 2B is a block diagram of one embodiment of a wired access point (AP) 122 .
  • the wired AP 122 comprises a network interface subsystem 220 coupled to input/output data ports 230 A and 230 B.
  • Wired AP 122 accomplishes substantially the same results as wireless AP 120 , but through a physical connection between PCD 110 B and wired AP 122 .
  • One function of a network interface subsystem 220 may be to determine which port data are received from and to which port data are transmitted.
  • a network interface subsystem 220 may have 20 input/output data ports 230 .
  • the MU using PCD 110 B and wired AP 122 may communicate through a particular data port 230 , independent of another MU using another PCD 110 B on a different data port 230 .
  • data that is transmitted through data ports 230 may be encoded so that only the appropriate MU using a particular PCD 110 B may decode the data.
  • the data ports 230 may be any of a number of data ports. Data ports that are commonly used for wired communication include Ethernet, USB, IEEE 1394 , serial, and parallel, among others.
  • a particular wired AP 122 may comprise a variety of different types of data ports. For example, a wired AP 122 may comprise twelve data ports: five Ethernet ports, five USB ports, and two serial ports.
  • the wired AP 122 includes one or more internal modems, such as described in co-pending U.S. patent application Ser. No. 09/304,138, hereby incorporated by reference in its entirety.
  • a data port 230 coupled to the internal modem may allow for a MU using a PCD 110 B with a modem to connect to the AP 122 at a maximum or guaranteed transfer rate.
  • FIG. 2 C Hybrid Wired and Wireless Access Point
  • FIG. 2C is a block diagram of one embodiment of a hybrid wired and wireless access point (AP) 124 .
  • the hybrid wired and wireless AP 124 comprises a network interface subsystem 220 coupled to input/output data ports 230 C and 230 D and also coupled to radio transceivers 210 C and 210 D. Both radio transceiver 210 C and radio transceiver 210 D are coupled to antennas 121 C and 121 D, respectively.
  • the network interface subsystem 220 controls what is sent/received to/from radio transceivers 210 C and 210 D as well as data ports 230 C and 230 D.
  • the hybrid wired and wireless AP 124 allows both MUs using PCD 110 Bs (wired) and MUs using PCD 110 As (wireless) access to the same access point, i.e., to the same network interface subsystem 220 . This may be accomplished through any combination of wired and wireless data ports as discussed above.
  • a hybrid wired and wireless access point 124 may comprise an Ethernet data port, a USB data port, a high frequency radio transceiver, and an infrared transceiver.
  • the network 130 is preferably the Internet.
  • Network 130 may include or be connected to other types of communications networks, (e.g., other than the Internet) such as the public switched telephone network (PSTN), whereby a MU using PCD 110 B may send and receive information from/to the PSTN or other communication network through a service provider.
  • PSTN public switched telephone network
  • the network 130 may also include, or be coupled to, another wide area network 130 , such as a proprietary WAN.
  • the network 130 thus may be any of various wide area networks (WANs) or local area networks (WANs), including the Internet.
  • the MU using PCD 110 B may dial a service provider 140 using a modem connected to a phone.
  • the geographic location of the phone may be known, e.g., the geographic location of the phone has been entered into a database (e.g., MIB 150 ), which can be cross-referenced by a service provider.
  • the service provider 140 would employ processors and other apparatus to convert protocols and data formats from those used on the network 130 to those compatible with the PSTN or other communication network.
  • the user may receive facsimile information from a PSTN connected to the network 130 .
  • FIG. 3A is a block diagram of one embodiment of a service provider computer 140 .
  • the service provider is intended to include various types of service and information providers which may be conntected to the network.
  • the service provider computer 140 may take any of various forms, and FIG. 3A is exemplary only.
  • the service provider 140 may comprise a processor 310 coupled to a system bus 330 .
  • a database 325 A and memory 320 may also be coupled to the system bus 330 .
  • System bus 330 is coupled to I/O bus 335 .
  • Network interface 340 may also be coupled to I/O bus 335 .
  • System bus 330 and I/O bus 335 may be coupled to other devices, such as a display.
  • Processor 310 may be any of several different processors.
  • Processor 310 may be operable to receive a digital certificate from a PCD of a mobile user and extract various information from the digital certificate, such as a user identification and sponsorship information.
  • the sponsorship information may comprise identifications or membership numbers for various programs, as well as references or cookies to more detailed sponsorship information, which may be kept on a separate database server.
  • the sponsorship information may be stored in extensions within the digital certificate, such as non-critical extensions.
  • the processor 310 may use this sponsorship information in the digital certificate to access more detailed sponsorship information from a database (e.g., database 325 A).
  • the processor 310 may also access other information from the database (e.g., database 325 A), such as demographic information and/or charging information.
  • This information may be used, possibly in conjunction with geographic location information of the PCD, to provide targeted services or information (e.g., advertising information) to the mobile user.
  • the service provider computer 140 may receive information or service requests from network 130 , determine what information fulfills each request, and make the information available to the network 130 through network interface 340 .
  • the database 325 A may store various types of information, such as sponsorship information of the user, demographic information of users, charging information of the user, or other information.
  • the database 325 A may store user specific information relative to a specific MU or a groups of MUs.
  • a user's data may only be available to registered network users using an access code that has been approved by the MU.
  • the database 325 A may selectively store information received from a user, based on a permission received from the respective user. This information may be selectively provided by the service provider 140 , possibly upon the approval of the MU.
  • the service provider 140 may act as an infomediary for MUs.
  • the database 325 A does not store information received from a user, but rather this information is stored only on the user's PCD and thus is entirely within the user's control.
  • FIG. 3B is one embodiment of a block diagram of a management information base 150 (MIB).
  • the MIB 150 may take any of various forms, and FIG. 3B is exemplary only.
  • the MIB 150 may comprises a processor 310 coupled to a system bus 330 .
  • a database of user information 325 B and memory 320 may also be coupled to the system bus 330 .
  • System bus 330 is coupled to I/O bus 335 .
  • Network interface 340 may also be coupled to IO bus 335 .
  • the MIB 150 may be a mechanism, such as a memory, which may allow the persistent storage and management of information needed by network 130 to operate. Examples of such information include a directory of all the elements (e.g., APs, PCDs, etc) in the network, the topology of the network, characteristics of individual network elements, characteristics of connection links, performance and trend statistics, and any information which is of interest in the operation of the network 130 .
  • the MIB may store the precise longitude, latitude, altitude and other geographic information pinpointing the location of each access point.
  • the MIB 150 may also store various types of information, such as demographic information of users, sponsorship information of the user, charging information of the user, or other information, similar to database 325 A.
  • the MIB 150 stores a “value bucket” associated with the user which determines the amount of network access or service available to the user.
  • the value bucket may be stored as a data structure or data element in a database server maintained by the network provider, and may be drained or filled based on the amount of service used or paid for by the user.
  • Billing for access to the network communication service may be based on one or more of a number of factors, including information stored in the digital certificate, such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user.
  • geographic location information of the MU may be provided to the network through the AP.
  • sponsorship information, demographic information, charging information, and geographic location information may be used to adjust the billing rate for network access or the amount of available network access. This information may also or instead be used to adjust credits, e.g., “points”, “miles”, or other types of credits in various incentive programs.
  • the MIB 150 may store user information that may only be available to registered network users using an access code that has been approved by the MU. Alternatively, the MIB 150 may selectively store user information, based on a permission received from the respective user. This information may be selectively provided by the MIB 150 , possibly upon the approval of the MU. Thus the MIB 150 may act as an infomediary for MUs. In another embodiment, the MIB 150 does not store information received from a user, but rather this information is stored only on the user's PCD and thus is entirely within the user's control.
  • MIB 150 may be stored at one or more access points.
  • static information that does not change, or changes relatively infrequently, may be stored at each access point.
  • an AP 120 may store the geographic location of the AP 120 , the local map, local services and other information, such that routine requests for information from PCDs, such as “Where am I?” need not be serviced over the network, leaving more resources for other message traffic.
  • MIB 150 may be stored among distributed servers, as desired.
  • the portable computing device 110 A or 110 B may be any of various types of devices, including a computer system, such as a portable computer, a personal digital assistant (PDA), an Internet appliance, a communications device, such as a cellular phone, digital wireless telephone, or other wired or wireless device.
  • the PCD may include various wireless or wired communication devices, such as a wireless Ethernet card, cellular telephone logic, paging logic, RF communication logic, a wired Ethernet card, a modem, a DSL device, an ISDN device, an ATM device, a parallel or serial port interface, or other type of communication device.
  • the PCD 110 preferably includes a memory which stores a digital certificate.
  • the digital certificate may also be referred to as a personal certificate.
  • the digital certificate may be stored in a web browser of the personal computing device 110 .
  • the digital certificate may store information need for user authentication and security on the network.
  • the digital certificate may also store various information, such as sponsorship information of the user.
  • the sponsorship information may be stored in extensions within the digital certificate, such as non-critical extensions of the digital certificate.
  • the sponsorship information may include information regarding programs or entities in which the mobile user is a member or is affiliated.
  • the sponsorship information may include information regarding frequent flier program memberships (e.g., the American Airlines Advantage Program), rental car incentive programs (e.g., Hertz Number One Club Gold), bank affiliations, country club affiliations, and other programs or affiliations, such as other incentive programs, preferred status memberships, other programs sponsored by vendors of goods or services, and other organizations of which the user is affiliated.
  • the sponsorship information thus may take any of various forms.
  • the sponsorship information comprised in the digital certificate may comprise identifications or membership numbers for these various programs, e.g., the user's American Airlines Advantage Number, the user's Hertz Number One Club Gold ID #, and membership IDs for other programs or entities.
  • the sponsorship information may also comprise references or cookies to more detailed sponsorship information, which may be kept on a separate server.
  • the references or cookies may take the form of a URL, a pointer, an IP address, or other reference or cookie.
  • the sponsorship information comprised in the digital certificate may comprise only that information which changes infrequently, while providing valuable information on sponsorships or memberships of the user.
  • the sponsorship information may also consume less memory space.
  • more detailed sponsorship information may be stored on a separate database server.
  • the digital certificate may store a user's American Airlines Advantage Number and a cookie or reference to a database which contains detailed information on the user's American Airlines Advantage membership, such as number of miles, expiration dates, travel itinerary history, etc.
  • the digital certificate may store a user's Hertz Number One Club Gold ID and a cookie or reference to a database which contains detailed information on the user's Hertz Number One Club Gold membership, such as rental car preferences, prior rental history, etc.
  • the database server may also store personalized information or demographic information pertaining to the MU.
  • demographic information of a user is intended to include, but is not limited to, information such as: full name, address, contact information such as telephone number and email address, daily schedule, family members, hobbies, past purchases, credit cards held, spending habits, buying preferences, hotel preferences, restaurant preferences, rental car preferences, banking habits, memberships (e.g., American Airlines Advantage Program, Herts Number One Club Gold), associations, and other information.
  • the term “past activities” may be used synonymously with the term “demographic information”.
  • the database server may also store charging information used for charging the MU for network access.
  • the charging information may include information regarding participation in various incentive programs which may affect network access charging, e.g., programs which offer a limited time period of free or reduced charge network access.
  • the charging information may also include information regarding an amount of available network access usage, e.g., a time amount, a dollar amount, or an amount of accrued “points”. For example, the amount of “points” may indicate an amount of network usage available to the user.
  • the demographic information and/or charging information, as well as the more detailed sponsorship information may be stored in the digital certificate itself.
  • the digital certificate may include a wide variety of sponsorship, demographic, and charging information for a given user.
  • the digital certificate stores information which changes infrequently, and may store references to one or more databases that contain data which changes more frequently.
  • One or more of the systems described above, such as PCD 110 , service provider 140 , MIB 150 , or AP 120 may include a memory medium on which computer programs or data (e.g., a digital certificate) according to the present invention may be stored.
  • the term “memory medium” is intended to include various types of memory or storage, including an installation medium, e.g., a CD-ROM, or floppy disks 104 , a computer system memory such as DRAM, SRAM, EDO RAM, Rambus RAM, etc., or a non-volatile memory such as a magnetic media, e.g., a hard drive, or optical storage.
  • the memory medium may comprise other types of memory as well, or combinations thereof.
  • the memory medium may be located in a first computer in which the programs are executed, or may be located in a second different computer which connects to the first computer over a network. In the latter instance, the second computer provides the program instructions to the first computer for execution.
  • each of the systems described above may take various forms, including a personal computer system, mainframe computer system, workstation, network appliance, Internet appliance, personal digital assistant (PDA), television system or other device.
  • PDA personal digital assistant
  • computer system can be broadly defined to encompass any device having a processor which executes instructions from a memory medium.
  • the memory medium in one or more of the above systems may store a software program or data for performing or enabling a network communication service with an improved subscriber model using digital certificates.
  • a CPU or processing unit in one or more of the above systems executing code and data from a memory medium comprises a means for creating and executing the software program according to the methods or flowcharts described below.
  • Suitable carrier media include memory media or storage media such as magnetic or optical media, e.g., disk or CD-ROM, as well as signals such as electrical, electromagnetic, or digital signals, conveyed via a communication medium such as networks and/or a wireless link.
  • FIG. 4 Network Access using the Improved Subscriber Model
  • FIG. 4 is a flowchart diagram illustrating operation of allowing access to a network using an improved subscriber model.
  • the PCD 110 includes a digital certificate stored in the memory of the PCD.
  • the digital certificate may store information need for user authentication and security on the network.
  • the digital certificate may also store various information, such as sponsorship information of the user, as described above.
  • the sponsorship information may comprise references to more detailed sponsorship information stored on a separate server database as described above.
  • the digital certificate may also store references to other information, such as demographic information of the user, charging information of the user, or other information.
  • the network access method of the present invention may be operable to receive and use the digital certificate for authentication and security.
  • the system and method may extract and use information stored in the digital certificate, possibly in conjunction with geographic location information of the mobile user and other information, to provide an improved network access billing model.
  • the system and method may also extract and use information stored in the digital certificate, possibly in conjunction with geographic location information of the mobile user and other is information, to provide various targeted services or information.
  • the user connects to the network (e.g., to an access point of the network).
  • the network e.g., to an access point of the network.
  • the user may be walking in an airport with a portable computing device and may connect in a wireless fashion to an access point located at the airport.
  • the user may enter a hotel room and connect to an Ethernet port in his/her room which is connected to the network.
  • the user may connect to the network or an access point of the network in a wired or wireless fashion.
  • the personal computing device (PCD) of the user transmits identification information (ID information) to the network or to the access point (AP) of the network.
  • ID information may take any of various forms.
  • the identification information comprises a MAC (media access controller) ID which is comprised on a wired or wireless Ethernet card of the personal computing device used by the user.
  • the identification information may comprise other types of more secure identification as desired.
  • the access point to which the user has connected may transmit known geographic location information to the network (e.g., an information provider on the network).
  • this known geographic location information may be used to provide services to the user which are dependent upon the geographic location of the user.
  • geographic location information for providing geographic based services, please see U.S. Pat. No. 5,835,061, referenced above.
  • the network provider may examine the received identification information, e.g., the MAC ID or other identification information.
  • step 212 the method determines if the identification information (e.g., the MAC ID) is valid. If the MAC ID is determined to not be a known MAC ID by the network provider, then in step 222 the method may perform processing to account for the unknown MAC ID. Step 222 may also involve performing processing for an unknown or incorrect digital certificate, as discussed further below.
  • the identification information e.g., the MAC ID
  • the method receives a digital certificate from the personal computing device (PCD) of the user.
  • the network provider may request and receive the digital certificate, or the PCD may automatically transfer the digital certificate with or after transfer of the ID information in step 204 .
  • the digital certificate may also be referred to as a personal certificate.
  • the digital certificate may be stored in a web browser of the personal computing device. As discussed above, the digital certificate may include sponsorship information of the user, and may include other information or references to other information.
  • step 218 the network provider determines if a correct digital certificate was received.
  • Step 218 may involve the network provider comparing the received certificate against a database of valid digital certificates which are authorized to have access on the network.
  • step 222 may involve the method performing processing to handle an unknown MAC ID and/or incorrect or non-received certificate. If the processing performed in step 222 indicates that the user is allowed access to the network, then operation proceeds to step 232 . If the processing performed in step 222 indicates that the user is not allowed access to the network, then network access may be disallowed in step 226 .
  • step 232 the method analyzes or determines information which was conveyed with the digital certificate.
  • sponsorship information may be included in the the certificate provided by the user and received by the network provider in step 216 .
  • a digital certificate may include one or more extensions, e.g., non-critical extensions, and this information may be comprised in these extensions. A portion or all of this information, possibly in conjunction with other information, may be evaluated in step 232 .
  • the network provider may analyze the sponsorship information, as well as various types of other information obtained from a database server, such as demographic information and/or charging information, as well as known geographic location information.
  • the network provider may analyze one or more of sponsorship information, demographic information, charging information, or known geographic location information.
  • the method may determine the amount to “drain” or “fill” the “value bucket” of the user. In other words, in step 234 the method determines the amount (e.g., the time amount, dollar amount, or a number of points), or the change in amount, representing the charged amount or the amount of available access to the network. This amount may be based on a portion or all of the information comprised within the digital certificate, and possibly may depend on the known geographic location of the user, or both, and may further depend on other information stored in a database of the network, such as demographic information and/or charging information.
  • the amount e.g., the time amount, dollar amount, or a number of points
  • This amount may be based on a portion or all of the information comprised within the digital certificate, and possibly may depend on the known geographic location of the user, or both, and may further depend on other information stored in a database of the network, such as demographic information and/or charging information.
  • the amount to drain or fill this value bucket may depend on a particular sponsorship program offered by a particular provider of goods or services, and may also depend on the user's geographic location (e.g., whether the use is located in a store of the respective vendor of goods or services).
  • the owner of a business may install an access point within the business as an incentive for customers. If a subscriber to the service connects to the service within that business, free use of the service, or service at a reduced rate, may be provided during the access. During such an access, the amount of available service indicated by the value bucket may be unchanged or reduced at a lower rate than through other service accesses.
  • sponsorship and geographic location may both be utilized in the billing model. For example, if the business has an incentive program, and if the user belongs to this incentive program as indicated by the user's digital certificate, the user may receive additional discounts on network access, or may receive “points” in the particular incentive program.
  • the digital certificate of a user may contain information indicating the user is a member of the American Airlines Advantage program. If this user accesses the service provider's network through an access point located near an American Airlines gate or in an American Airlines Admiral's Club, American Airlines may choose to allow the user free or reduced rate access while connected to the network. The airline may also use this information to send advertisements or incentive information to the subscriber, as well as update “points” or “miles” in the user's AA Advantage account.
  • the purchaser of a new laptop computer may have received a given amount of pre-paid network access service with the purchase.
  • a digital certificate stored on the computer may allow the purchaser of the computer to access the service provider network, and a corresponding value bucket filled with a predetermined amount of service for the computer may be stored in a database maintained by the network provider.
  • step 236 the method allows the personal computing device of the user access to the network.
  • various service providers may also provide services or information based on the above information, e.g., based on one or more of sponsorship information, demographic information, charging information, or known geographic location information. Examples include targeted advertising and promotions for goods or services, etc.
  • FIG. 5 Step 222 of FIG. 4
  • FIG. 5 is a flowchart diagram illustrating an operation of step 222 of FIG. 4 , which involves the processing performed when an invalid MAC user ID and/or an incorrect digital certificate is received by the network provider.
  • the network provider queries the user about subscribership.
  • the network provider queries the user as to whether the user is actually subscribed to the network, e.g., is actually a member of the network.
  • the user may have previously subscribed to the network, but may have purchased a new network interface device (e.g., a new wireless or wired Ethernet card) that includes a new MAC ID which is unknown to the network validation system.
  • the user may actually be subscribed to the network and may have a correct digital certificate on his personal computing device (PCD), but the MAC ID of the network interface device may be incorrect.
  • PCD personal computing device
  • the method queries the user about whether he/she is actually subscribed to the network.
  • the network provider receives a response from the user.
  • step 312 the method offers the user the option to sign-up for network access.
  • step 314 the user may optionally supply sign-up information to subscribe to the network.
  • the user may also of course choose to decline signing-up for network access, in which case network access is disallowed.
  • step 322 the method receives the digital certificate from the user's PCD.
  • the network provider queries the web browser on the user's personal computing device for a digital certificate, and the client browser of the user's personal computing device sends or transfers the certificate to the network provider.
  • the digital certificate may contain subscription information indicating the identity of the user and whether the user is subscribed to the network.
  • step 326 the method performs authentication on the user.
  • the method asks an authentication question of the user and receives a reply from the user.
  • This authentication may be a pre-configured or pre-determined previously agreed upon by the user, where only the user is presumed to know the answer to the authentication question.
  • step 326 may also be performed in response to the user providing an incorrect digital certificate, or non-receipt of a digital certificate, as determined in step 218 of FIG. 4 . This may occur, for example, where the user has bought a new portable computing device (PCD) and thus the digital certificate contained in the web browser of the new personal computer device (PCD) does not include correct identification or subscription information contained within the certificate, or the web browser lacks a digital certificate.
  • PCD portable computing device
  • PCD personal computer device
  • a new MAC ID or new certificate is validated in step 340 .
  • the user is a valid subscriber.
  • the user has purchased either a new network interface device which includes a new MAC ID or has purchased a new personal computing device which includes a digital certificate that does not contain the appropriate subscription information, or both.
  • the system presumes that the new MAC ID or new certificate is actually a valid ID or certificate, respectively, and these are validated in step 340 .
  • step 332 If the authentication is accepted or validated as determined in step 332 , then network access is currently disallowed, and the network provider provides an information or display to the user's personal computing device asking the user to call a customer service representative in step 350 .
  • the system may include multiple communication service networks from different providers.
  • one communication service may be referred to as a WAYPORT network (WAYPORT is a Registered Trademark of Wayport, Inc. of Austin, Tex.).
  • a WAYPORT network may be compatible with other types of similar networks maintained by other companies. For example, if WAYPORT networks are installed in the Austin-Bergstrom International airport and similar ‘XYZ’ networks are installed in a hotel in downtown Austin, a MU that has subscribed to WAYPORT networks may be able to use the services offered at the downtown hotel by XYZ. More specifically, a MU that has registered with a WAYPORT network (e.g., has entered demographic data and agreed to pay transaction costs) may not need to register with XYZ. The MU may use other network providers (e.g., XYZ networks) and still only be billed from one company (e.g., the provider of the WAYPORT network with which the MU is registered). This may be accomplished through agreements established between different network providers.
  • a WAYPORT network-registered MU connects to a XYZ network in the downtown hotel.
  • the XYZ network notices from the PCD ID information that the MU is not registered on the XYZ network, but is registered on the WAYPORT network.
  • the XYZ network may perform a verification of the PCD ID by querying a database of registered PCD IDs on the WAYPORT network.
  • the XYZ network may acquire demographic information on the credentials of the MU. If the credentials of a MU are not acceptable, access to the XYZ network may be denied. If the credentials are acceptable, the XYZ network may grant the MU access to various goods, information and/or service providers.
  • the XYZ network may inform the MU (via a message on the MU's PCD) that there is an additional cost for accessing the XYZ network as a non-registered user.
  • the MU may then have the choice of paying the additional fees for the services or disconnecting.
  • the MU may have the option of registering with the XYZ network to avoid paying ‘roaming’ fees.
  • the network may be utilized to provide game or other entertainment services for users.
  • the network may be comprised in various facilities such as airports, mass transit stations, etc. which typically have a number of users waiting for a certain period of time, such as for their flight departure, a train departure, etc.
  • the network may include a plurality of access points comprised in a respective facility, such as an airport or mass transit station, and may include an entertainment server which provides entertainment services. Possible entertainment services include video on demand, movies, television, games, etc.
  • the network may include a game server which provides one or more interactive games, such as single player games, multi-player games or role based games.
  • Users may subscribe to the network in order to play a game, or participate in a multi-player game or role playing game.
  • users may participate anonymously.
  • the user may provide identification information which may be used to reference a database containing a user's configuration or parameter settings for a particular game, such as information with respect to their “characters” in a role playing game or information that may be relevant to a single player or multi-player game. This reference information may be comprised in the digital certificate of the user's PCD, as desired.
  • the user may subscribe to network access in the facility and receive entertainment services.
  • the users may play one or more games or receive various other entertainment such as commercial television, video on demand, digital books, web access or other entertainment services.

Abstract

A network communication service with an improved subscriber model. In one embodiment, a mobile user (MU), also referred to as a subscriber, may access the network service through a portable computing device (PCD) using a wireless (or wired) network interface card. Access points (APs) for the network may be widely distributed in various facilities. In one embodiment, the APs are arranged at known geographic locations and may provide geographic location information regarding the geographic location of the mobile user (MU). A digital certificate may be stored on the mobile user's PCD in order to allow access to the network. The digital certificate may store sponsorship information, including information regarding programs or entities in which the mobile user is a member or is affiliated. Each mobile user (subscriber) to the network service may have a “value bucket” which determines the amount of network access or service available to the user. Billing for access to the network communication service, i.e., the amount the “value bucket” is drained or filled, may be based on one or more of a number of factors, including information stored in the digital certificate, such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user.

Description

BACKGROUND OF THE INVENTION
1. Field of the Invention
This invention relates generally to network communications, and more specifically to the use of digital certificates for the purposes of tracking sponsorship information or membership information of users of the network, as well as for computing billing services or network access services, and providing other services, based at least partly on the sponsorship information.
2. Description of the Relevant Art
Digital certificates are a very useful tool for Internet transactions. A digital certificate may reside in a client computer and may be used to identify the client computer. In general, digital certificates are used to authenticate users and perform secure transactions. When a client or user accesses a web site, the client computer may transmit its digital certificate to the web server. Without the use of digital certificates, user access to a web site may require registration and the use of passwords by users accessing the site. Passwords and registration information are generally inconvenient. A user typically receives different passwords and user ID information from different providers, and users may often times forget their individual passwords and IDs. Thus, digital certificates solve many of the problems associated with requiring registration and the use of passwords.
Therefore, digital certificates are useful for performing secure electronic commerce (e-commerce) transactions, and may be used to uniquely identify users. This unique identification may allow an Internet-based business gather information about customers in order to customize their access to a given web site. For example, the use of digital certificates allows a web site to restrict access, including the ability to allow different users different levels of access. A digital certificate may also allow for the instant authentication of a user without requiring the use of a user name or password.
Digital certificates are based on an encryption technology known as public/private key technology. A key is a unique encryption device, and no two keys are the same. This allows a given key to be used to identify its owner. Keys function in pairs. One key within the pair is referred to as the public key, while the other key is referred to as the private key. A public key may encrypt information to be transmitted across the Internet, and only the corresponding private key may decrypt this information. Alternatively, a private key may encrypt information to be transmitted across the Internet, and only the corresponding public key may decrypt this information. Public keys may be distributed freely to any end user who wishes to conduct secure transactions with the distributing web site, while a private key may be stored exclusively on a computer or server of the end user.
When a digital certificate is installed on the client computer of the end user, the digital certificate stores non-mutable or non-changeable information from the provider. If a server computer wishes to exchange information with the client computer of an end user, the server computer may access the digital certificate stored on the client computer, which contains the information from the certificate provider. The server computer uses its public key to ensure the contents of the certificate are valid and un-modified, and may also validate the identity of the end user and to encrypt the information to be shared. Encryption may be accomplished using Secure Sockets Layer (SSL) technology.
Digital certificates are particularly useful for providing access to network services in subscriber based services. Subscriber based services may include Internet service providers and online services. Such services typically include a billing model that charges a flat rate (e.g. a monthly rate) or a rate based on the amount of service used. However, typical billing plans lack a mechanism for accessing various customer sponsorship and demographic information, as well as geographic information. Thus this information cannot be considered when charging a customer for network access.
As the use of portable computing devices (PCD's) proliferates, a variety of new applications will emerge. Mobile users (MU's) may operate their PCD's in a stand-alone mode, but may also wish to access the Internet or other computer networks. In many cases, hard-wired links may not be available or practical, and may thus prevent the MU from communicating with the network. Furthermore, even when communications between a network and the mobile user can be established, the location of the MU (and thus the PCD) may be difficult, if not impossible to determine.
Many typical PCD's are not equipped to handle such communications scenarios. Commercially available PCD's are typically equipped with industry standard interface ports for connecting to peripheral devices such as printers, plotters, and modems. In order to gain access to a network to transmit or receive information, the user of such PCD's must usually wait until reaching an office or other location with the appropriate equipment.
By way of example and not limitation, one type of MU is the traveler who passes through airports or similar mass transit centers (e.g. subway commuters), uses ground transportation, and stays in a hotel. In a typical scenario, a traveler may use a portable computing device to perform calculations or prepare documents during an airplane flight. Simultaneously, associates may leave messages for the traveler on a network. In conventional systems, the traveler's work product and messages destined for the traveler are not available until the traveler arrives at a location where a wired connection to the traveler's network is available.
SUMMARY OF THE INVENTION
One embodiment of the present invention comprises a network communication service with an improved subscriber model. In one embodiment, a mobile user (MU), also referred to as a subscriber, may access the network service through a portable computing device (PCD) using a wireless (or wired) network interface card. Access points (APs) for the network may be widely distributed in various facilities, such as airports, mass-transit stations, and various businesses, such as coffee shops or restaurants at an airport. When in sufficiently close range to an access point, the PCD may access the service through the network card. In one embodiment, the APs are arranged at known geographic locations and may provide geographic location information regarding the geographic location of the mobile user (MU).
A digital certificate may be stored on the mobile user's PCD in order to allow access to the network. When accessing the communication service network, the identity of the user may be established by the digital certificate stored on the user's computer. The digital certificate may also store sponsorship information, including information regarding programs or entities in which the mobile user is a member or is affiliated. For example, the sponsorship information may include information regarding frequent flier program memberships (e.g., the American Airlines Advantage Program), rental car incentive programs such as Hertz Number One Club Gold, bank affiliations, country club affiliations, and other programs or affiliations of which the user is affiliated. The sponsorship information may comprise identifications or membership numbers for these various programs, e.g., the user's American Airlines Advantage Number, the user's Hertz Number One Club Gold ID #. The sponsorship information may also comprise references or cookies to more detailed sponsorship information, which may be kept on a separate server. The information may be stored in extensions within the digital certificate.
In one embodiment, as noted above, more detailed sponsorship information may be stored on a separate database server. The database server may also store personalized information or demographic information pertaining to the MU, such as contact information, credit cards held, purchasing habits, restaurant or hotel preferences, rental car preferences, past activities, etc. The database server may also store charging information used for charging the MU for network access. The charging information may comprise participation in one or more incentive programs, which may affect network access charging. In an alternate embodiment, the demographic information and/or charging information, as well as the more detailed sponsorship information may be stored in the digital certificate itself. In general, the digital certificate may include a wide variety of sponsorship, demographic, and charging information for a given user.
In one embodiment, each mobile user (subscriber) to the network service may have a “value bucket” which determines the amount of network access or service available to the user. The value bucket may be stored as a data structure or data element in a database server maintained by the network provider, and may be drained or filled based on the amount of service used or paid for by the user.
Billing for access to the network communication service, i.e., the amount the “value bucket” is drained or filled, may be based on one or more of a number of factors, including information stored in the digital certificate, such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user. As noted above, geographic location information of the MU may be provided to the network through the AP. This geographic location information may thus be used, in addition to other information, to adjust the billing rate or amount for network access.
For example, the owner of a business may install an access point within the business as an incentive for customers. If a subscriber to the service connects to the service within that business, free use of the service, or service at a reduced rate, may be provided during the access. During such an access, the amount of available service indicated by the value bucket may be unchanged or reduced at a lower rate than through other service accesses. In addition, sponsorship and geographic location may both be utilized in the billing model. For example, if the business has an incentive program, and if the user belongs to this incentive program as indicated by the user's digital certificate, the user may receive additional discounts on network access, or may receive “points” in the particular incentive program. As one example, the digital certificate of a user may contain information indicating the user is a member of the American Airlines Advantage program. If this user accesses the service provider's network through an access point located near an American Airlines gate or in an American Airlines Admiral's Club, American Airlines may choose to allow the user free or reduced rate access while connected to the network. The airline may also use this information to send advertisements or incentive information to the subscriber, as well as update “points” or “miles” in the user's AA Advantage account.
In another example, the purchaser of a new laptop computer may have received a given amount of pre-paid network access service with the purchase. A digital certificate stored on the computer may allow the purchaser of the computer to access the service provider network, and a value bucket filled with a predetermined amount of service for the computer may be stored in a database maintained by the network provider.
In one embodiment, the network provider acts as an infomediary for the mobile users or subscribers. In other words, the network provider may access information regarding the mobile user from the user's digital certificate, and selectively provide this information to information or service providers on the network. The network provider may selectively provide this information at the direction of the mobile user, possibly for the financial benefit of the mobile user.
Thus, in various embodiments, the network system includes an improved subscriber model which may allow mobile users convenient access to a network. The present invention provides an improved method for conveying and transmitting consumer information using digital certificates. The improved subscriber model may use sponsorship information, possibly in conjunction with demographic information, charging information, and/or geographic location information, to provide incentives for users to belong to certain sponsorship organizations, or to provide incentives for users to access the network from certain locations, such as businesses that provide an access point. The incentives may be provided in the form of reduced network access charges or in the form of benefits or “points” being applies to membership organizations of which the user is a member. The improved subscriber model may also use the above information to provide various targeted services or advertising to the user while connected to the network.
BRIEF DESCRIPTION OF THE DRAWINGS
Other objects and advantages of the invention will become apparent upon reading the following detailed description and upon reference to the accompanying drawings in which:
FIG. 1A is a block diagram of one embodiment of a geographic based wireless communication system;
FIG. 1B is a block diagram of one embodiment of a geographic based wired communication system;
FIG. 1C is a block diagram of one embodiment of a geographic based hybrid (wired and wireless) communication system;
FIG. 2A is a block diagram of one embodiment of a wireless Access Point (AP);
FIG. 2B is a block diagram of one embodiment of a wired Access Point (AP);
FIG. 2C is a block diagram of one embodiment of a hybrid (wired and wireless) Access Point (AP);
FIG. 3A is a block diagram of one embodiment of a computer system of a Service Provider;
FIG. 3B is a block diagram of one embodiment of a Management Information Base (MIB);
FIG. 4 is a flowchart diagram illustrating operation of allowing access to a network using an improved subscriber model; and
FIG. 5 is a flowchart diagram illustrating operation of step 222 of FIG. 4, which involves the processing performed when an ID or an incorrect certificate is received by the network provider.
While the invention is susceptible to various modifications and alternative forms, specific embodiments thereof are shown by way of example in the drawings and will herein be described in detail. It should be understood, however, that the drawings and detailed description thereto are not intended to limit the invention to the particular form disclosed, but on the contrary, the intention is to cover all modifications, equivalents and alternatives falling within the spirit and scope of the present invention as defined by the appended claims.
DETAILED DESCRIPTION OF THE EMBODIMENTS
Incorporation by Reference
U.S. Pat. No. 5,835,061, titled “Method and Apparatus for Geographic-Based Communications Service”, whose inventor is Brett B. Stewart, is hereby incorporated by reference in its entirety as though fully and completely set forth herein.
U.S. Pat. No. 5,969,678, titled “System for Hybrid Wired and Wireless Geographic-Based Communications Service”, whose inventor is Brett B. Stewart, is hereby incorporated by reference in its entirety as though fully and completely set forth herein.
U.S. patent application Ser. No. 09/433,817 titled “Geographic Based Communications Service” and filed on Nov. 3, 1999, whose inventors are Brett B. Stewart and James Thompson, is hereby incorporated by reference in its entirety as though fully and completely set forth herein.
FIG. 1A—Wireless Network Communication System
FIG. 1A shows one embodiment of a wireless network communication system 100A. The wireless network communication system 100A may include a portable computing device (PCD) 110A with a wireless connection 111 (e.g., an antenna) in communication with a wireless access point (AP) 120 having a wireless connection 121 (e.g., an antenna). The AP 120 may be coupled to a service provider 140 and a management information base (MIB) 150 through a centralized network 130. The network 130 may comprise a wired network, a wireless network or a combination of wired and wireless networks. The network communication system 100A may be geographic-based. In other words, the network communication system 100A may provide information and/or services to the MU based at least partly on the known geographic location of the MU, e.g., as indicated by the access points 120 or as indicated by geographic information (e.g., GPS information) provided from the PCD 110A.
The wireless communication system 100A may include a plurality of wireless access points 120, a plurality of service providers 140, and/or a plurality of MIBs 150. Access points (APs) for the network may be widely distributed in various facilities, such as airports, mass-transit stations, shopping malls, and other businesses, such as coffee shops or restaurants at an airport. When in sufficiently close range to an access point, the PCD 110A may access the network through, for example, a wireless network card. In one embodiment, the APs 120 are arranged at known geographic locations and may provide geographic location information regarding the geographic location of the mobile user (MU) or the PCD 110A. In another embodiment, the PCD 110A may provide geographic location information of the PCD 110A through the AP 120 to the network 130. For example, the PCD 110A may include GPS (Global Positioning System) equipment to enable the PCD 110A to provide its geographic location through the AP 120 to the network 130, e.g., service provider 140 located on the network 130.
The service providers 140 and MIBs 150 each may comprise a computer system coupled to the network 130. The network 130 may comprise one or more wired or wireless local area networks and/or one or more wide area networks (e.g., the Internet). Each service provider 140 may include one or more computers or computer systems configured to provide goods, information, and/or services as appropriate for the service provider. The one or more service providers 140 may connect to network 130 in a wired or wireless fashion. The one or more MIBs 150 may be comprised in a service provider 140.
The wireless communication may be accomplished in a number of ways. In a preferred embodiment, PCD 110A and wireless AP 120 are both equipped with an appropriate transmitter and receiver compatible in power and frequency range (e.g., 2.4 GHz) to establish a wireless communication link (e.g., wireless connection 111 and wireless connection 121, respectively). Wireless communication may also be accomplished through cellular, digital, or infrared communication technologies, among others. To provide user identification and/or ensure security, the MU may also be equipped with a code generator that generates an identification code that may be transmitted to and recognized by the wireless AP 120. This identification code may then be relayed to different service providers 140 and/or MIB 150 that are coupled to wireless AP 120 via centralized network 130. Such an identification code may utilize recognition of a MU before providing access to system services, thereby providing a measure of security and a service billing mechanism. The identification code may also identify the user to enable a service provider to use known information regarding the user or use demographic information in conjunction with the known geographic location to provide specific information (e.g., advertising) to the user.
FIG. 1B—Wired Network Communication System
FIG. 1B shows one embodiment of a wired network communication system 100B. The system may include the same components as discussed in FIG. 1A with the following substitutions: PCD 110A is replaced with PCD 110B, wireless connections 110 and 121 are replaced with wired connection 114A, and wireless access point 120 is replaced with wired access point 122.
The wired connection 114A may be accomplished through a variety of different ports, connectors, and transmission mediums. For example, the PCD 110B may be connected through an Ethernet, USB, serial, or parallel transmission cables, among others. The PCD 110B may also include various communication devices for connect to the AP 122, such as wired Ethernet cards, modems, DSL adapters, ATM adapters, IDSN devices, or other communication devices. For example, a hotel may have Ethernet connections throughout the hallways, restaurants, shops, and guest rooms. An airport Admiral's Club may also have wired connections for mobile users. A MU may connect to a wired access point 122 through the use of a laptop computer (PCD 110B), an Ethernet network card, and a network cable. This connection may have the same impact as a connection made to a wireless AP 120 as discussed above. In other words, a MU using PCD 110B is able to send and receive the same information to/from information and service providers as a MU using PCD 110A in the same geographic area.
FIG. 1C—Hybrid Wired and Wireless Network Communication System
FIG. 1C shows one embodiment of a hybrid (wired and wireless) network communication system 100C. The system may include the same components as discussed in both FIGS. 1A and 1B combined, with the following substitutions: wired connection 114A is replaced with wired connection 114B, and wireless access point 120 and wired access point 122 are replaced with hybrid wired and wireless access point 124. The embodiment of FIG. 1C allows either a wireless or a wired connection to be made between a MU's PCD and a hybrid wired and wireless AP 124: the MU would use PCD 110A for a wireless connection and PCD HOB for a wired connection.
As described above with respect to FIG. 1A, a wireless communication may be accomplished in a number of ways. Also, the wired connection 114B may be accomplished in a number of ways, as described in FIG. 1B. Both connections (wired and wireless) may communicate in substantially the same manner as the other. In other words, a MU using PCD 110B is able to send and receive the same information to/from information and service providers as a MU using PCD 110A in the same geographic area.
In another embodiment, the network system includes one or more wireless access points 120 and one or more wired access points 122, in addition to, or instead of, the hybrid wired and wireless AP 124. Thus, some APs in the network may offer wired connections, while other access points in the network offer wireless connections.
FIG. 2A—Wireless Access Point
FIG. 2A is a block diagram of one embodiment of a wireless access point (AP) 120. The wireless AP 120 may comprise a network interface subsystem 220 coupled to radio transceiver 210A and radio transceiver 210B. Both radio transceiver 210A and radio transceiver 210B are coupled to antennas 121A and 121B, respectively.
A transceiver is an electrical component that comprises one or both of a transmitter and a receiver. For example, an Ethernet transceiver contains electronics that apply signals to the cable and sense incoming signals and collisions. In one embodiment of the present invention, radio transceiver 210A receives communications from PCD 110A and radio transceiver 210B transmits communications to PCD 110A. In another embodiment, radio transceiver 210A receives and transmits from/to a PCD 110A while radio transceiver 210B receives and transmits from/to a different PCD 110A. In either embodiment the transmitted information may contain security data or encoding that prevents others from receiving and decoding the transmitted data.
The network interface subsystem 220 may be configured to receive information from both service providers 140 and MIB 150 via centralized network 130. The network interface subsystem 220 may provide signals to the centralized network 130 over a wired connection or wireless connection. The network interface subsystem 220 determines the proper radio transceiver (such as 210A or 210B), frequency, modulation, and signal power for transmitted and received data. For example, each PCD 110A may communicate with wireless AP 120 using a selected multiple access scheme such as CDMA, FDMA, or TDMA. When a wireless connection is initially made between a PCD 110A and wireless AP 120, parameters such as frequency, time slot and/or code of the wireless connection may be determined. This determination may be used to ensure that only a particular PCD 110A receives the transmitted data intended for that particular PCD 110A and that wireless AP 120 knows, when it receives data from a PCD 110A, which PCD 110A the received data is from. This is important when there are multiple MUs concurrently communicating with one wireless AP 120.
The network interface subsystem 220 may also contain a memory. This memory may be used to store information specific to a particular wireless AP 120, such as geographic location of the wireless AP 120, a map of the local area, and an index of local services. This memory allows many requests for information by a MU using PCD 110A to be responded to without accessing a service provider 140 or a MIB 150.
The antennas 121A and 121B may be any of a number of different antenna types. The type of antenna used may be specific to the type of wireless communication used. The antenna that is used may have an impact on the area that a particular wireless AP 120 may service. For example, a small antenna may be able to communicate only with a MU using PCD 110A within a radius of five feet, while a larger and/or more powerful antenna may be able to communicate with MUs using PCD 110A throughout an entire building.
FIG. 2B—Wired Access Point
FIG. 2B is a block diagram of one embodiment of a wired access point (AP) 122. The wired AP 122 comprises a network interface subsystem 220 coupled to input/ output data ports 230A and 230B.
Wired AP 122 accomplishes substantially the same results as wireless AP 120, but through a physical connection between PCD 110B and wired AP 122. One function of a network interface subsystem 220 may be to determine which port data are received from and to which port data are transmitted. For example, a network interface subsystem 220 may have 20 input/output data ports 230. The MU using PCD 110B and wired AP 122 may communicate through a particular data port 230, independent of another MU using another PCD 110B on a different data port 230. Furthermore, data that is transmitted through data ports 230 may be encoded so that only the appropriate MU using a particular PCD 110B may decode the data.
The data ports 230 may be any of a number of data ports. Data ports that are commonly used for wired communication include Ethernet, USB, IEEE 1394, serial, and parallel, among others. A particular wired AP 122 may comprise a variety of different types of data ports. For example, a wired AP 122 may comprise twelve data ports: five Ethernet ports, five USB ports, and two serial ports.
In one embodiment, the wired AP 122 includes one or more internal modems, such as described in co-pending U.S. patent application Ser. No. 09/304,138, hereby incorporated by reference in its entirety. Thus, a data port 230 coupled to the internal modem may allow for a MU using a PCD 110B with a modem to connect to the AP 122 at a maximum or guaranteed transfer rate.
FIG. 2C—Hybrid Wired and Wireless Access Point
FIG. 2C is a block diagram of one embodiment of a hybrid wired and wireless access point (AP) 124. The hybrid wired and wireless AP 124 comprises a network interface subsystem 220 coupled to input/ output data ports 230C and 230D and also coupled to radio transceivers 210C and 210D. Both radio transceiver 210C and radio transceiver 210D are coupled to antennas 121C and 121D, respectively.
The network interface subsystem 220 controls what is sent/received to/from radio transceivers 210C and 210D as well as data ports 230C and 230D. The hybrid wired and wireless AP 124 allows both MUs using PCD 110Bs (wired) and MUs using PCD 110As (wireless) access to the same access point, i.e., to the same network interface subsystem 220. This may be accomplished through any combination of wired and wireless data ports as discussed above. For example, a hybrid wired and wireless access point 124 may comprise an Ethernet data port, a USB data port, a high frequency radio transceiver, and an infrared transceiver.
Network 130
The network 130 is preferably the Internet. Network 130 may include or be connected to other types of communications networks, (e.g., other than the Internet) such as the public switched telephone network (PSTN), whereby a MU using PCD 110B may send and receive information from/to the PSTN or other communication network through a service provider. The network 130 may also include, or be coupled to, another wide area network 130, such as a proprietary WAN. The network 130 thus may be any of various wide area networks (WANs) or local area networks (WANs), including the Internet.
Where the user connects, for example, to the network 130 through the PSTN, the MU using PCD 110B may dial a service provider 140 using a modem connected to a phone. The geographic location of the phone may be known, e.g., the geographic location of the phone has been entered into a database (e.g., MIB 150), which can be cross-referenced by a service provider. The service provider 140 would employ processors and other apparatus to convert protocols and data formats from those used on the network 130 to those compatible with the PSTN or other communication network.
For example, the user may receive facsimile information from a PSTN connected to the network 130.
FIG. 3A—Service Provider
FIG. 3A is a block diagram of one embodiment of a service provider computer 140. As used herein, the term “service provider” is intended to include various types of service and information providers which may be conntected to the network. The service provider computer 140 may take any of various forms, and FIG. 3A is exemplary only. The service provider 140 may comprise a processor 310 coupled to a system bus 330. A database 325A and memory 320 may also be coupled to the system bus 330. System bus 330 is coupled to I/O bus 335. Network interface 340 may also be coupled to I/O bus 335. System bus 330 and I/O bus 335 may be coupled to other devices, such as a display.
Processor 310 may be any of several different processors. Processor 310 may be operable to receive a digital certificate from a PCD of a mobile user and extract various information from the digital certificate, such as a user identification and sponsorship information. The sponsorship information may comprise identifications or membership numbers for various programs, as well as references or cookies to more detailed sponsorship information, which may be kept on a separate database server. The sponsorship information may be stored in extensions within the digital certificate, such as non-critical extensions. The processor 310 may use this sponsorship information in the digital certificate to access more detailed sponsorship information from a database (e.g., database 325A). The processor 310 may also access other information from the database (e.g., database 325A), such as demographic information and/or charging information. This information may be used, possibly in conjunction with geographic location information of the PCD, to provide targeted services or information (e.g., advertising information) to the mobile user. The service provider computer 140 may receive information or service requests from network 130, determine what information fulfills each request, and make the information available to the network 130 through network interface 340.
The database 325A may store various types of information, such as sponsorship information of the user, demographic information of users, charging information of the user, or other information. The database 325A may store user specific information relative to a specific MU or a groups of MUs. In one embodiment, a user's data may only be available to registered network users using an access code that has been approved by the MU. Alternatively, the database 325A may selectively store information received from a user, based on a permission received from the respective user. This information may be selectively provided by the service provider 140, possibly upon the approval of the MU. Thus the service provider 140 may act as an infomediary for MUs.
In another embodiment, the database 325A does not store information received from a user, but rather this information is stored only on the user's PCD and thus is entirely within the user's control.
FIG. 3B—MIB
FIG. 3B is one embodiment of a block diagram of a management information base 150 (MIB). The MIB 150 may take any of various forms, and FIG. 3B is exemplary only. The MIB 150 may comprises a processor 310 coupled to a system bus 330. A database of user information 325B and memory 320 may also be coupled to the system bus 330. System bus 330 is coupled to I/O bus 335. Network interface 340 may also be coupled to IO bus 335.
The MIB 150 may be a mechanism, such as a memory, which may allow the persistent storage and management of information needed by network 130 to operate. Examples of such information include a directory of all the elements (e.g., APs, PCDs, etc) in the network, the topology of the network, characteristics of individual network elements, characteristics of connection links, performance and trend statistics, and any information which is of interest in the operation of the network 130. For example, the MIB may store the precise longitude, latitude, altitude and other geographic information pinpointing the location of each access point.
The MIB 150 may also store various types of information, such as demographic information of users, sponsorship information of the user, charging information of the user, or other information, similar to database 325A.
In one embodiment, the MIB 150 stores a “value bucket” associated with the user which determines the amount of network access or service available to the user. The value bucket may be stored as a data structure or data element in a database server maintained by the network provider, and may be drained or filled based on the amount of service used or paid for by the user.
Billing for access to the network communication service, i.e., the amount the “value bucket” is drained or filled, may be based on one or more of a number of factors, including information stored in the digital certificate, such as sponsorship information, the geographic location of the user, demographic information of the user, and charging information of the user. As noted above, geographic location information of the MU may be provided to the network through the AP. One or more of sponsorship information, demographic information, charging information, and geographic location information may be used to adjust the billing rate for network access or the amount of available network access. This information may also or instead be used to adjust credits, e.g., “points”, “miles”, or other types of credits in various incentive programs.
As described above with respect to the database 325A, the MIB 150 may store user information that may only be available to registered network users using an access code that has been approved by the MU. Alternatively, the MIB 150 may selectively store user information, based on a permission received from the respective user. This information may be selectively provided by the MIB 150, possibly upon the approval of the MU. Thus the MIB 150 may act as an infomediary for MUs. In another embodiment, the MIB 150 does not store information received from a user, but rather this information is stored only on the user's PCD and thus is entirely within the user's control.
In order to reduce message traffic over the network, all or part of MIB 150 may be stored at one or more access points. In particular, static information that does not change, or changes relatively infrequently, may be stored at each access point. For example, an AP 120 may store the geographic location of the AP 120, the local map, local services and other information, such that routine requests for information from PCDs, such as “Where am I?” need not be serviced over the network, leaving more resources for other message traffic. In addition, MIB 150 may be stored among distributed servers, as desired.
Portable Computing Device
The portable computing device 110A or 110B (referred to generally as PCD 110) may be any of various types of devices, including a computer system, such as a portable computer, a personal digital assistant (PDA), an Internet appliance, a communications device, such as a cellular phone, digital wireless telephone, or other wired or wireless device. The PCD may include various wireless or wired communication devices, such as a wireless Ethernet card, cellular telephone logic, paging logic, RF communication logic, a wired Ethernet card, a modem, a DSL device, an ISDN device, an ATM device, a parallel or serial port interface, or other type of communication device. As mentioned above, the PCD 110 preferably includes a memory which stores a digital certificate. The digital certificate may also be referred to as a personal certificate. The digital certificate may be stored in a web browser of the personal computing device 110. The digital certificate may store information need for user authentication and security on the network.
The digital certificate may also store various information, such as sponsorship information of the user. The sponsorship information may be stored in extensions within the digital certificate, such as non-critical extensions of the digital certificate. As noted above, the sponsorship information may include information regarding programs or entities in which the mobile user is a member or is affiliated. For example, the sponsorship information may include information regarding frequent flier program memberships (e.g., the American Airlines Advantage Program), rental car incentive programs (e.g., Hertz Number One Club Gold), bank affiliations, country club affiliations, and other programs or affiliations, such as other incentive programs, preferred status memberships, other programs sponsored by vendors of goods or services, and other organizations of which the user is affiliated. The sponsorship information thus may take any of various forms.
In one embodiment, the sponsorship information comprised in the digital certificate may comprise identifications or membership numbers for these various programs, e.g., the user's American Airlines Advantage Number, the user's Hertz Number One Club Gold ID #, and membership IDs for other programs or entities. The sponsorship information may also comprise references or cookies to more detailed sponsorship information, which may be kept on a separate server. The references or cookies may take the form of a URL, a pointer, an IP address, or other reference or cookie. Thus the sponsorship information comprised in the digital certificate may comprise only that information which changes infrequently, while providing valuable information on sponsorships or memberships of the user. The sponsorship information may also consume less memory space.
In one embodiment, as noted above, more detailed sponsorship information may be stored on a separate database server. As one example, the digital certificate may store a user's American Airlines Advantage Number and a cookie or reference to a database which contains detailed information on the user's American Airlines Advantage membership, such as number of miles, expiration dates, travel itinerary history, etc. As another example, the digital certificate may store a user's Hertz Number One Club Gold ID and a cookie or reference to a database which contains detailed information on the user's Hertz Number One Club Gold membership, such as rental car preferences, prior rental history, etc.
The database server may also store personalized information or demographic information pertaining to the MU. In the present disclosure, the term “demographic information” of a user is intended to include, but is not limited to, information such as: full name, address, contact information such as telephone number and email address, daily schedule, family members, hobbies, past purchases, credit cards held, spending habits, buying preferences, hotel preferences, restaurant preferences, rental car preferences, banking habits, memberships (e.g., American Airlines Advantage Program, Herts Number One Club Gold), associations, and other information. The term “past activities” may be used synonymously with the term “demographic information”.
The database server may also store charging information used for charging the MU for network access. The charging information may include information regarding participation in various incentive programs which may affect network access charging, e.g., programs which offer a limited time period of free or reduced charge network access. The charging information may also include information regarding an amount of available network access usage, e.g., a time amount, a dollar amount, or an amount of accrued “points”. For example, the amount of “points” may indicate an amount of network usage available to the user.
In an alternate embodiment, the demographic information and/or charging information, as well as the more detailed sponsorship information may be stored in the digital certificate itself. In general, the digital certificate may include a wide variety of sponsorship, demographic, and charging information for a given user. In the preferred embodiment, the digital certificate stores information which changes infrequently, and may store references to one or more databases that contain data which changes more frequently.
Memory Medium and Carrier Medium
One or more of the systems described above, such as PCD 110, service provider 140, MIB 150, or AP 120 may include a memory medium on which computer programs or data (e.g., a digital certificate) according to the present invention may be stored. The term “memory medium” is intended to include various types of memory or storage, including an installation medium, e.g., a CD-ROM, or floppy disks 104, a computer system memory such as DRAM, SRAM, EDO RAM, Rambus RAM, etc., or a non-volatile memory such as a magnetic media, e.g., a hard drive, or optical storage. The memory medium may comprise other types of memory as well, or combinations thereof. In addition, the memory medium may be located in a first computer in which the programs are executed, or may be located in a second different computer which connects to the first computer over a network. In the latter instance, the second computer provides the program instructions to the first computer for execution. Also, each of the systems described above may take various forms, including a personal computer system, mainframe computer system, workstation, network appliance, Internet appliance, personal digital assistant (PDA), television system or other device. In general, the term “computer system” can be broadly defined to encompass any device having a processor which executes instructions from a memory medium.
The memory medium in one or more of the above systems may store a software program or data for performing or enabling a network communication service with an improved subscriber model using digital certificates. A CPU or processing unit in one or more of the above systems executing code and data from a memory medium comprises a means for creating and executing the software program according to the methods or flowcharts described below.
Various embodiments further include receiving or storing instructions and/or data implemented in accordance with the foregoing description upon a carrier medium. Suitable carrier media include memory media or storage media such as magnetic or optical media, e.g., disk or CD-ROM, as well as signals such as electrical, electromagnetic, or digital signals, conveyed via a communication medium such as networks and/or a wireless link.
FIG. 4—Network Access using the Improved Subscriber Model
FIG. 4 is a flowchart diagram illustrating operation of allowing access to a network using an improved subscriber model. In one embodiment, as described above, the PCD 110 includes a digital certificate stored in the memory of the PCD. The digital certificate may store information need for user authentication and security on the network. The digital certificate may also store various information, such as sponsorship information of the user, as described above. The sponsorship information may comprise references to more detailed sponsorship information stored on a separate server database as described above. The digital certificate may also store references to other information, such as demographic information of the user, charging information of the user, or other information.
The network access method of the present invention may be operable to receive and use the digital certificate for authentication and security. In one embodiment, the system and method may extract and use information stored in the digital certificate, possibly in conjunction with geographic location information of the mobile user and other information, to provide an improved network access billing model. The system and method may also extract and use information stored in the digital certificate, possibly in conjunction with geographic location information of the mobile user and other is information, to provide various targeted services or information.
As shown, in step 202 the user connects to the network (e.g., to an access point of the network). For example, the user may be walking in an airport with a portable computing device and may connect in a wireless fashion to an access point located at the airport. In another scenario, the user may enter a hotel room and connect to an Ethernet port in his/her room which is connected to the network. Thus, the user may connect to the network or an access point of the network in a wired or wireless fashion.
In step 204 the personal computing device (PCD) of the user transmits identification information (ID information) to the network or to the access point (AP) of the network. The identification information may take any of various forms. In one embodiment, the identification information comprises a MAC (media access controller) ID which is comprised on a wired or wireless Ethernet card of the personal computing device used by the user. The identification information may comprise other types of more secure identification as desired.
In step 206 the access point to which the user has connected may transmit known geographic location information to the network (e.g., an information provider on the network). As discussed further below, this known geographic location information may be used to provide services to the user which are dependent upon the geographic location of the user. For more information on the use of geographic location information for providing geographic based services, please see U.S. Pat. No. 5,835,061, referenced above.
In step 208 the network provider may examine the received identification information, e.g., the MAC ID or other identification information.
In step 212 the method determines if the identification information (e.g., the MAC ID) is valid. If the MAC ID is determined to not be a known MAC ID by the network provider, then in step 222 the method may perform processing to account for the unknown MAC ID. Step 222 may also involve performing processing for an unknown or incorrect digital certificate, as discussed further below.
If a known MAC ID is determined to be received in step 212, then in step 214 the method receives a digital certificate from the personal computing device (PCD) of the user. The network provider may request and receive the digital certificate, or the PCD may automatically transfer the digital certificate with or after transfer of the ID information in step 204. The digital certificate may also be referred to as a personal certificate. The digital certificate may be stored in a web browser of the personal computing device. As discussed above, the digital certificate may include sponsorship information of the user, and may include other information or references to other information.
In step 218 the network provider determines if a correct digital certificate was received. Step 218 may involve the network provider comparing the received certificate against a database of valid digital certificates which are authorized to have access on the network.
If it is determined that a correct digital certificate was not received in step 218, operation proceeds to step 222. As mentioned above, step 222 may involve the method performing processing to handle an unknown MAC ID and/or incorrect or non-received certificate. If the processing performed in step 222 indicates that the user is allowed access to the network, then operation proceeds to step 232. If the processing performed in step 222 indicates that the user is not allowed access to the network, then network access may be disallowed in step 226.
If a correct digital certificate is determined to have been received in step 218, then in step 232 the method analyzes or determines information which was conveyed with the digital certificate. According to one embodiment of the present invention, sponsorship information may be included in the the certificate provided by the user and received by the network provider in step 216. As mentioned above, a digital certificate may include one or more extensions, e.g., non-critical extensions, and this information may be comprised in these extensions. A portion or all of this information, possibly in conjunction with other information, may be evaluated in step 232. For example, the network provider may analyze the sponsorship information, as well as various types of other information obtained from a database server, such as demographic information and/or charging information, as well as known geographic location information. Thus the network provider may analyze one or more of sponsorship information, demographic information, charging information, or known geographic location information.
In step 234, the method may determine the amount to “drain” or “fill” the “value bucket” of the user. In other words, in step 234 the method determines the amount (e.g., the time amount, dollar amount, or a number of points), or the change in amount, representing the charged amount or the amount of available access to the network. This amount may be based on a portion or all of the information comprised within the digital certificate, and possibly may depend on the known geographic location of the user, or both, and may further depend on other information stored in a database of the network, such as demographic information and/or charging information.
The amount to drain or fill this value bucket may depend on a particular sponsorship program offered by a particular provider of goods or services, and may also depend on the user's geographic location (e.g., whether the use is located in a store of the respective vendor of goods or services).
For example, the owner of a business may install an access point within the business as an incentive for customers. If a subscriber to the service connects to the service within that business, free use of the service, or service at a reduced rate, may be provided during the access. During such an access, the amount of available service indicated by the value bucket may be unchanged or reduced at a lower rate than through other service accesses. In addition, sponsorship and geographic location may both be utilized in the billing model. For example, if the business has an incentive program, and if the user belongs to this incentive program as indicated by the user's digital certificate, the user may receive additional discounts on network access, or may receive “points” in the particular incentive program. As one example, the digital certificate of a user may contain information indicating the user is a member of the American Airlines Advantage program. If this user accesses the service provider's network through an access point located near an American Airlines gate or in an American Airlines Admiral's Club, American Airlines may choose to allow the user free or reduced rate access while connected to the network. The airline may also use this information to send advertisements or incentive information to the subscriber, as well as update “points” or “miles” in the user's AA Advantage account.
In another example, the purchaser of a new laptop computer may have received a given amount of pre-paid network access service with the purchase. A digital certificate stored on the computer may allow the purchaser of the computer to access the service provider network, and a corresponding value bucket filled with a predetermined amount of service for the computer may be stored in a database maintained by the network provider.
In step 236, the method allows the personal computing device of the user access to the network.
Once the user gains access to the network, various service providers may also provide services or information based on the above information, e.g., based on one or more of sponsorship information, demographic information, charging information, or known geographic location information. Examples include targeted advertising and promotions for goods or services, etc.
FIG. 5—Step 222 of FIG. 4
FIG. 5 is a flowchart diagram illustrating an operation of step 222 of FIG. 4, which involves the processing performed when an invalid MAC user ID and/or an incorrect digital certificate is received by the network provider.
As shown, in step 302 the network provider queries the user about subscribership. In other words, the network provider queries the user as to whether the user is actually subscribed to the network, e.g., is actually a member of the network. For example, the user may have previously subscribed to the network, but may have purchased a new network interface device (e.g., a new wireless or wired Ethernet card) that includes a new MAC ID which is unknown to the network validation system. In this case, the user may actually be subscribed to the network and may have a correct digital certificate on his personal computing device (PCD), but the MAC ID of the network interface device may be incorrect. Thus, in step 302, the method queries the user about whether he/she is actually subscribed to the network. In step 302 the network provider receives a response from the user.
If the user responds that he/she is not actually subscribed to the network as determined in step 306, then in step 312 the method offers the user the option to sign-up for network access. In step 314 the user may optionally supply sign-up information to subscribe to the network. Although not shown in the flowchart of FIG. 5, the user may also of course choose to decline signing-up for network access, in which case network access is disallowed.
If the user replies that he/she is subscribed to the network as determined in step 306, then in step 322 the method receives the digital certificate from the user's PCD. For example, in step 322 the network provider queries the web browser on the user's personal computing device for a digital certificate, and the client browser of the user's personal computing device sends or transfers the certificate to the network provider. In one embodiment, the digital certificate may contain subscription information indicating the identity of the user and whether the user is subscribed to the network.
In step 326 the method performs authentication on the user. In one embodiment, the method asks an authentication question of the user and receives a reply from the user. This authentication may be a pre-configured or pre-determined previously agreed upon by the user, where only the user is presumed to know the answer to the authentication question.
It is noted that step 326 may also be performed in response to the user providing an incorrect digital certificate, or non-receipt of a digital certificate, as determined in step 218 of FIG. 4. This may occur, for example, where the user has bought a new portable computing device (PCD) and thus the digital certificate contained in the web browser of the new personal computer device (PCD) does not include correct identification or subscription information contained within the certificate, or the web browser lacks a digital certificate.
If the authentication is determined to be correct in step 332, then a new MAC ID or new certificate is validated in step 340. Thus, here it is presumed that the user is a valid subscriber. For example, it may be presumed that the user has purchased either a new network interface device which includes a new MAC ID or has purchased a new personal computing device which includes a digital certificate that does not contain the appropriate subscription information, or both. In either case, if the user is able to properly reply to the authentication question in step 326, then the system presumes that the new MAC ID or new certificate is actually a valid ID or certificate, respectively, and these are validated in step 340.
If the authentication is accepted or validated as determined in step 332, then network access is currently disallowed, and the network provider provides an information or display to the user's personal computing device asking the user to call a customer service representative in step 350.
Multiple Communication Service Networks from Different Providers
The system may include multiple communication service networks from different providers. For example, one communication service may be referred to as a WAYPORT network (WAYPORT is a Registered Trademark of Wayport, Inc. of Austin, Tex.). A WAYPORT network may be compatible with other types of similar networks maintained by other companies. For example, if WAYPORT networks are installed in the Austin-Bergstrom International airport and similar ‘XYZ’ networks are installed in a hotel in downtown Austin, a MU that has subscribed to WAYPORT networks may be able to use the services offered at the downtown hotel by XYZ. More specifically, a MU that has registered with a WAYPORT network (e.g., has entered demographic data and agreed to pay transaction costs) may not need to register with XYZ. The MU may use other network providers (e.g., XYZ networks) and still only be billed from one company (e.g., the provider of the WAYPORT network with which the MU is registered). This may be accomplished through agreements established between different network providers.
For example, a WAYPORT network-registered MU connects to a XYZ network in the downtown hotel. The XYZ network notices from the PCD ID information that the MU is not registered on the XYZ network, but is registered on the WAYPORT network. The XYZ network may perform a verification of the PCD ID by querying a database of registered PCD IDs on the WAYPORT network. The XYZ network may acquire demographic information on the credentials of the MU. If the credentials of a MU are not acceptable, access to the XYZ network may be denied. If the credentials are acceptable, the XYZ network may grant the MU access to various goods, information and/or service providers. The XYZ network may inform the MU (via a message on the MU's PCD) that there is an additional cost for accessing the XYZ network as a non-registered user. The MU may then have the choice of paying the additional fees for the services or disconnecting. In addition, the MU may have the option of registering with the XYZ network to avoid paying ‘roaming’ fees.
Network Entertainment Service
In one embodiment of the present invention, the network may be utilized to provide game or other entertainment services for users. As described above, the network may be comprised in various facilities such as airports, mass transit stations, etc. which typically have a number of users waiting for a certain period of time, such as for their flight departure, a train departure, etc. As described above, in one embodiment the network may include a plurality of access points comprised in a respective facility, such as an airport or mass transit station, and may include an entertainment server which provides entertainment services. Possible entertainment services include video on demand, movies, television, games, etc.
As one example, the network may include a game server which provides one or more interactive games, such as single player games, multi-player games or role based games. Users may subscribe to the network in order to play a game, or participate in a multi-player game or role playing game. In one embodiment, users may participate anonymously. Alternatively, the user may provide identification information which may be used to reference a database containing a user's configuration or parameter settings for a particular game, such as information with respect to their “characters” in a role playing game or information that may be relevant to a single player or multi-player game. This reference information may be comprised in the digital certificate of the user's PCD, as desired.
Thus, when users are waiting for possibly a lengthy period of time in an airport or mass transit station the user may subscribe to network access in the facility and receive entertainment services. The users may play one or more games or receive various other entertainment such as commercial television, video on demand, digital books, web access or other entertainment services.
While the present invention has been described with reference to particular embodiments, it will be understood that the embodiments are illustrative and that the invention scope is not so limited. Any variations, modifications, additions, and improvements to the embodiments described are possible. These variations, modifications, additions, and improvements may fall within the scope of the inventions as detailed within the following claims.

Claims (70)

What is claimed is:
1. A network system, comprising:
a portable computing device operated by a mobile user, wherein the portable computing device includes at least one digital certificate, wherein the digital certificate comprises sponsorship information;
a network;
a plurality of access points coupled to said network, wherein each of the plurality of access points is configured to communicate with the portable computing device;
at least one service provider coupled to the network, wherein the service provider is operable to receive the digital certificate from the portable computing device, wherein at least one service provider is operable to provide a service to the mobile user;
wherein access charges for access to the network are computed based on the sponsorship information comprised in the digital certificate.
2. The network system of claim 1, further comprising:
a database server coupled to the network which stores access charge information of the mobile user, wherein the access charge information indicates the access charges for access to the network;
wherein the database server is operable to compute the access charge information based on the sponsorship information comprised in the digital certificate.
3. The network system of claim 1,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein access charges for access to the network are also computed based on the known geographic location of the portable computing device.
4. The network system of claim 1, wherein the sponsorship information comprises information regarding memberships of the mobile user.
5. The network system of claim 1, wherein the sponsorship information comprises information regarding incentive programs in which the mobile user is a member.
6. The network system of claim 1, wherein the sponsorship information comprises information regarding entities in which the mobile user is affiliated.
7. The network system of claim 1, further comprising:
a database coupled to the network which stores demographic information of the mobile user;
wherein access charges for access to the network are also computed based on the demographic information of the mobile user.
8. The network system of claim 7,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein access charges for access to the network are also computed based on the known geographic location of the portable computing device.
9. The network system of claim 1, further comprising:
a database coupled to the network which stores charging information of the mobile user;
wherein access charges for access to the network are also computed based on the charging information of the mobile user.
10. The network system of claim 9,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein access charges for access to the network are also computed based on the known geographic location of the portable computing device.
11. The network system of claim 1, further comprising:
a database coupled to the network which stores demographic information and charging information of the mobile user;
wherein access charges for access to the network are also computed based on the demographic information and the charging information of the mobile user.
12. The network system of claim 11,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein access charges for access to the network are also computed based on the known geographic location of the portable computing device.
13. The network system of claim 1, wherein the digital certificate comprises demographic information of the mobile user;
wherein access time charges for access to the network are also computed based on the demographic information of the mobile user.
14. The network system of claim 1, wherein the digital certificate comprises charging information of the mobile user;
wherein access time charges for access to the network are also computed based on the charging information of the mobile user.
15. The network system of claim 1, wherein the at least one service provider is operable to provide the service to the mobile user based on the sponsorship information comprised in the digital certificate.
16. The network system of claim 15,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein the at least one service provider is also operable to provide the service to the mobile user based on the known geographic location of the portable computing device.
17. The network system of claim 15, wherein the at least one service provider is also operable to provide the service to the mobile user based on one or more of demographic information or charging information of the mobile user.
18. The network system of claim 15, wherein the at least one service provider is operable to provide information to the mobile user based on the sponsorship information comprised in the digital certificate.
19. The network system of claim 1, wherein the access charges comprise an amount of available network access usage.
20. The network system of claim 1, wherein the signal is a wireless signal.
21. The network system of claim 1, wherein the digital certificate further stores use identification information identifying the mobile user.
22. A portable computing device operated by a mobile user in a network, comprising;
a processing unit;
a memory medium coupled to the processing unit including at least one digital certificate, wherein the digital certificate comprises sponsorship information;
a communication device for communicating with the network, wherein the communication device is configured to transmit the digital certificate;
wherein the portable computing device is operable to provide the digital certificate to at least one service provider on the network;
wherein access charges for access to the network by the portable computing device are computed based on the sponsorship information comprised in the digital certificate.
23. A network system, comprising:
a plurality of access points operable to be coupled to a network, wherein each of the plurality of access points is configured to communicate with a portable computing device operated by a mobile user;
at least one service provider coupled to the network, wherein the at least one service provider is operable to receive a digital certificate from the portable computing device, wherein the digital certificate comprises sponsorship information of the mobile user, wherein the at least one service provider is operable to provide a service to the mobile user;
wherein access charges for access to the network are computed based on the sponsorship information comprised in the digital certificate.
24. A network system, comprising:
a plurality of access points operable to be coupled to a network, wherein each of the plurality of access points is configured to communicate with a portable computing device operated by a mobile user;
wherein a first access point of the plurality of access points is operable to receive a digital certificate from the portable computing device, wherein the digital certificate comprises sponsorship information of the mobile user;
wherein access charges for access to the network are computed based on the sponsorship information comprised in the digital certificate.
25. The network system of claim 24, further comprising:
at least one service provider connected to the network, wherein the at least one service provider is operable to receive the digital certificate from the portable computing device, wherein the at least one service provider is operable to provide a service to the mobile user.
26. A network system, comprising:
a portable computing device operated by a mobile user, wherein the portable computing device includes a digital certificate, wherein the digital certificate comprises sponsorship information;
a network;
a plurality of access points coupled to said network, wherein each of the plurality of access points is configured to communicate with the portable computing device;
at least one service provider connected to the network, wherein the at least one service provider is operable to receive the digital certificate from the portable computing device, wherein the at least one service provider is operable to provide a service to the mobile user based on the sponsorship information comprised in the digital certificate.
27. The network system of claim 26,
wherein the plurality of access points are arranged at known locations in a geographic region, wherein a first access point is operable to provide geographic location information indicating a known geographic location of the portable computing device;
wherein access charges for access to the network are also computed based on the known geographic location of the portable computing device.
28. The network system of claim 26, wherein the sponsorship information comprises information regarding memberships of the mobile user.
29. The network system of claim 26, wherein the sponsorship information comprises information regarding incentive programs in which the mobile user is a member.
30. The network system of claim 26, wherein the sponsorship information comprises information regarding entities in which the mobile user is affiliated.
31. The network system of claim 26, further comprising:
a database coupled to the network which stores demographic information of the mobile user;
wherein the at least one service provider is also operable to provide the service to the mobile user based on the demographic information of the mobile user.
32. The network system of claim 26, further comprising:
a database coupled to the network which stores charging information of the mobile user;
wherein the at least one service provider is also operable to provide the service to the mobile user based on the charging information of the mobile user.
33. A system comprising:
a processor; and
a memory medium coupled to the processor;
wherein the memory medium includes instructions, which when executed by the processor, cause the system to perform the steps of:
receiving by a network server identification information from a portable computing device;
verifying by the network server the identification information received from the portable computing device;
the network server storing a digital certificate received over a network at the network server, wherein the digital certificate including sponsorship information and identification information identifying a user of the portable computing device communicating with the network server via an access point to the network;
storing access charge information and demographic information in a database server;
retrieving, by the network server, access charge information and demographic information of the user from the database server, wherein the access charge information indicates the access charges to be charged to the user for network access to an Internet coupled to the network;
computing by the network server an access charge based on (1) demographic information of the user and (2) the sponsorship information specific to the user comprised in the digital certificate and (3) charging information specific to the user;
transmitting by the network server the access charge to the portable computing device over the network;
receiving by the network server acceptance of the access charge; and
providing the portable computing device access to the Internet in response to receiving the acceptance.
34. The system of claim 33, wherein access charges for access to the network are also computed based on the geographic location of the portable computing device.
35. The system of claim 33, wherein the sponsorship information comprises information regarding memberships of the user.
36. The system of claim 33, wherein the sponsorship information comprises information regarding incentive programs in which the user is a member.
37. The system of claim 33, wherein the access point is arranged at a location in a geographic region, wherein the access point is operable to provide geographic location information indicating a geographic location of the portable computing device,
wherein access charges for access to the network are also computed based on the geographic location of the portable computing device.
38. The system of claim 33, further comprising:
wherein the database coupled to the network stores charging information of the user, wherein access charges for access to the network are also computed based on the charging information of the user.
39. The system of claim 33, further comprising:
wherein access charges for access to the network are also computed based on the demographic information and the charging information of the user.
40. The system of claim 33, wherein the digital certificate comprises demographic information of the user, wherein access time charges for access to the network are also computed based on the demographic information of the user.
41. The system of claim 33, wherein the network server is operable to provide a service to the user based on the sponsorship information comprised in the digital certificate.
42. The system of claim 41, wherein the network server is also operable to provide a service to the user based on the geographic location of the portable computing device.
43. The system of claim 41, wherein the network server is also operable to provide the service to the user based on one or more of demographic information or charging information of the user.
44. The system of claim 41, wherein the service is providing the portable computing device access to the network.
45. A method comprising:
receiving by a network server identification information from a portable computing device;
verifying by the network server the identification information received from the portable computing device;
the network server storing a digital certificate received over a network at the network server, wherein the digital certificate including sponsorship information and identification server via an access point to the network;
storing access charge information and demographic information in a database server;
retrieving, by the network server, access charge information and demographic information of the user from the database server, wherein the access charge information indicates the access charges to be charged to the user for network access to an Internet coupled to the network;
computing by the network server an access charge based on (1) demographic information of the user and (2) the sponsorship information specific to the user comprised in the digital certificate and (3) charging information specific to the user;
transmitting by the network server the access charge to the portable computing device over the network;
receiving by the network server acceptance of the access charge; and
providing the portable computing device access to the Internet in response to receiving the acceptance.
46. The method of claim 45, further comprising providing geographic location information indicating a geographic location of the portable computing device, and wherein access charges for access to the network are also computed based on the geographic location of the portable computing device.
47. The method of claim 45, wherein the sponsorship information comprises information regarding memberships of the user.
48. The method of claim 45, wherein the sponsorship information comprises information regarding incentive programs in which the user is a member.
49. The method of claim 45, wherein the network server is also operable to provide a service to the user based on demographic information stored in a database coupled to the network.
50. The method of claim 45, wherein the network server is also operable to provide a service to the user based on charging information stored in a database coupled to the network.
51. The method of claim 45, wherein the step of computing access charges comprises computing access charges based on access charge information stored in a database coupled to the network.
52. The method of claim 45, wherein access charges for access to the network are also computed based on a geographic location of the portable computing device.
53. The method of claim 45, wherein the network server is operable to provide a service to the user based on the sponsorship information comprised in the digital certificate.
54. The method of claim 45, wherein the network server is operable to provide a service to the user based on a geographic location of the portable computing device.
55. The method of claim 45, wherein the network server is operable to provide information to the user based on the sponsorship information comprised in the digital certificate.
56. The method of claim 45, wherein a service is providing the portable computing device access to the network.
57. The method of claim 45, wherein a service is provided to the portable computing device over the network.
58. An article of manufacture comprising a non-transitory memory medium including program logic that when executed by a processor causes circuitry to perform the steps of:
receiving identification information from portable computing device;
verifying the identification information;
a network server storing a digital certificate received over a network at the network server, wherein the digital certificate including sponsorship information and identification information identifying a user of the portable computing device communicating with the network server via an access point to the network;
storing access charge information and demographic information in a database server;
retrieving, by the network server, access charge information and demographic information of the user from the database server, wherein the access charge information indicates the access charges to be charged to the user for network access to an Internet coupled to the network;
computing an access charge based on (1) demographic information of the user and (2) the sponsorship information specific to the user comprised in the digital certificate and (3) charging information specific to the user;
transmitting the access charge to the portable computing device over the network;
receiving acceptance of the access charge; and
providing the portable computing device access to the Internet in response to receiving the acceptance.
59. The article of manufacture of claim 58, further comprising providing geographic location information indicating a geographic location of the portable computing device, and wherein access charges for access to the network are also computed based on the geographic location of the portable computing device.
60. The article of manufacture of claim 58, wherein the sponsorship information comprises information regarding memberships of the user.
61. The article of manufacture of claim 58, wherein the sponsorship information comprises information regarding incentive programs in which the user is a member.
62. The article of manufacture of claim 58, wherein the network server is also operable to provide a service to the user based on demographic information stored in a database coupled to the network.
63. The article of manufacture of claim 58, wherein the network server is also operable to provide a service to the user based on charging information stored in a database coupled to the network.
64. The article of manufacture of claim 58, wherein the step of computing access charges comprises computing access charges based on access charge information stored in a database coupled to the network.
65. The article of manufacture of claim 58, wherein access charges for access to the network are computed also based on the geographic location of the portable computing device.
66. The article of manufacture of claim 58, wherein the network server is operable to provide the service to a user based on the sponsorship information comprised in the digital certificate.
67. The article of manufacture of claim 58, wherein the network server is also operable to provide the service to a user based on the geographic location of the portable computing device.
68. The article of manufacture of claim 58, wherein the network server is operable to provide information to a user based on the sponsorship information comprised in the digital certificate.
69. The article of manufacture of claim 58, wherein the service is providing the portable computing device access to the network.
70. The article of manufacture of claim 58, wherein the service is provided to the portable computing device over the network.
US11/140,519 1999-11-03 2005-05-27 Network communication service with an improved subscriber model using digital certificates Expired - Lifetime USRE45131E1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/140,519 USRE45131E1 (en) 1999-11-03 2005-05-27 Network communication service with an improved subscriber model using digital certificates

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US09/433,818 US6571221B1 (en) 1999-11-03 1999-11-03 Network communication service with an improved subscriber model using digital certificates
US11/140,519 USRE45131E1 (en) 1999-11-03 2005-05-27 Network communication service with an improved subscriber model using digital certificates

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/433,818 Reissue US6571221B1 (en) 1999-11-03 1999-11-03 Network communication service with an improved subscriber model using digital certificates

Publications (1)

Publication Number Publication Date
USRE45131E1 true USRE45131E1 (en) 2014-09-09

Family

ID=23721643

Family Applications (3)

Application Number Title Priority Date Filing Date
US09/433,818 Ceased US6571221B1 (en) 1999-11-03 1999-11-03 Network communication service with an improved subscriber model using digital certificates
US09/551,291 Expired - Lifetime US6732176B1 (en) 1999-11-03 2000-04-18 Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US11/140,519 Expired - Lifetime USRE45131E1 (en) 1999-11-03 2005-05-27 Network communication service with an improved subscriber model using digital certificates

Family Applications Before (2)

Application Number Title Priority Date Filing Date
US09/433,818 Ceased US6571221B1 (en) 1999-11-03 1999-11-03 Network communication service with an improved subscriber model using digital certificates
US09/551,291 Expired - Lifetime US6732176B1 (en) 1999-11-03 2000-04-18 Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure

Country Status (6)

Country Link
US (3) US6571221B1 (en)
AT (1) ATE482556T1 (en)
AU (1) AU7831600A (en)
DE (1) DE60045008D1 (en)
IL (1) IL149356A (en)
WO (1) WO2001033797A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911411B2 (en) 2018-10-22 2021-02-02 Saudi Arabian Oil Company Extending public WiFi hotspot to private enterprise network

Families Citing this family (275)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US8606851B2 (en) 1995-06-06 2013-12-10 Wayport, Inc. Method and apparatus for geographic-based communications service
KR100528156B1 (en) 1997-03-12 2005-11-15 노마딕스, 인코포레이티드 Nomadic Translator or Router
US6252547B1 (en) 1998-06-05 2001-06-26 Decisionmark Corp. Method and apparatus for limiting access to signals delivered via the internet
US20030097654A1 (en) * 1998-06-05 2003-05-22 Franken Kenneth A. System and method of geographic authorization for television and radio programming distributed by multiple delivery mechanisms
US8713641B1 (en) 1998-12-08 2014-04-29 Nomadix, Inc. Systems and methods for authorizing, authenticating and accounting users having transparent computer access to a network using a gateway device
US7194554B1 (en) 1998-12-08 2007-03-20 Nomadix, Inc. Systems and methods for providing dynamic network authorization authentication and accounting
US8266266B2 (en) 1998-12-08 2012-09-11 Nomadix, Inc. Systems and methods for providing dynamic network authorization, authentication and accounting
CN1347605A (en) 1999-01-29 2002-05-01 通用仪器公司 Key management for telephone calls to protect signaling and call packets between CTAs
US7340057B2 (en) * 2001-07-11 2008-03-04 Openwave Systems Inc. Method and apparatus for distributing authorization to provision mobile devices on a wireless network
EP2802189A3 (en) 1999-08-12 2015-03-18 Elad Barkan Add-on base station for cellular network expansion
AU1224101A (en) 1999-10-22 2001-05-08 Nomadix, Inc. Gateway device having an xml interface and associated method
EP1226697B1 (en) * 1999-11-03 2010-09-22 Wayport, Inc. Distributed network communication system which enables multiple network providers to use a common distributed network infrastructure
US6970927B1 (en) * 2000-04-18 2005-11-29 Wayport, Inc. Distributed network communication system which provides different network access features
FR2801453B1 (en) * 1999-11-22 2002-02-08 Cit Alcatel DOMESTIC AND ROUTING PROVISIONING METHOD FOR A MOBILE TERMINAL
US8407595B1 (en) * 2000-02-11 2013-03-26 Sony Corporation Imaging service for automating the display of images
US7810037B1 (en) 2000-02-11 2010-10-05 Sony Corporation Online story collaboration
US7262778B1 (en) 2000-02-11 2007-08-28 Sony Corporation Automatic color adjustment of a template design
CN1190927C (en) * 2000-03-21 2005-02-23 西门子公司 Method and device for transmitting data packet from first network unit to second network unit in data network
JP3617406B2 (en) * 2000-03-30 2005-02-02 日本電気株式会社 Quality assurance type communication service providing method and service providing method corresponding to multi-domain and service mediating apparatus
US6982962B1 (en) * 2000-04-10 2006-01-03 3Com Corporation System and method for selecting a network access provider using a portable information device
US20020022483A1 (en) * 2000-04-18 2002-02-21 Wayport, Inc. Distributed network communication system which allows multiple wireless service providers to share a common network infrastructure
US7257836B1 (en) * 2000-04-24 2007-08-14 Microsoft Corporation Security link management in dynamic networks
US7603301B1 (en) * 2000-04-26 2009-10-13 Accenture Llp Verification and printing of a tax return in a network-based tax architecture
US7234103B1 (en) 2000-04-26 2007-06-19 Accenture Llp Network-based tax framework database
JP2001306430A (en) * 2000-04-27 2001-11-02 Toshiba Corp Business method based on internet connection information registering service, method for setting up internet connection, method for registering internet connection information, and computer-readable recording medium with application program recorded thereon
GB2362070B (en) * 2000-05-05 2004-06-16 Nokia Mobile Phones Ltd Communication devices and method of communication
US7130612B1 (en) 2000-05-30 2006-10-31 At&T Corp. System and method for providing wireless services within a wireless local area network
JP2001346256A (en) * 2000-05-31 2001-12-14 Toshiba Corp Transmission method for mobile communication terminal and mobile communication terminal and information providing server
US7076445B1 (en) 2000-06-20 2006-07-11 Cartwright Shawn D System and methods for obtaining advantages and transacting the same in a computer gaming environment
US7812856B2 (en) 2000-10-26 2010-10-12 Front Row Technologies, Llc Providing multiple perspectives of a venue activity to electronic wireless hand held devices
US7630721B2 (en) 2000-06-27 2009-12-08 Ortiz & Associates Consulting, Llc Systems, methods and apparatuses for brokering data between wireless devices and data rendering devices
US6804699B1 (en) 2000-07-18 2004-10-12 Palmone, Inc. Identifying and locating lost or stolen personal digital assistant devices via a landline- or wireless-connected web server
FI20001740A (en) * 2000-08-02 2002-02-03 Nokia Networks Oy Defining the services to be achieved through the subscriber relationship
JP3629190B2 (en) * 2000-08-31 2005-03-16 株式会社東芝 Mobile terminal, local wireless server, and application server
EP1191775B1 (en) * 2000-09-26 2007-10-10 Nokia Siemens Networks Gmbh & Co. Kg Method for billing services in a communication network and corresponding application software
US7418427B1 (en) * 2000-10-04 2008-08-26 Diebold, Incorporated Automated banking machine system and method
US7225238B1 (en) * 2000-10-25 2007-05-29 Cisco Technology, Inc. Method and system for providing services for wireless data calls
US8996698B1 (en) * 2000-11-03 2015-03-31 Truphone Limited Cooperative network for mobile internet access
US7136631B1 (en) * 2000-11-09 2006-11-14 Nortel Networks Limited Apparatus and method to provide one-click logon service for wireless devices
US20020104012A1 (en) * 2000-11-29 2002-08-01 Ensure Technologies, Inc. Security token and acess point networking
US7589614B2 (en) * 2000-11-29 2009-09-15 Ensure Technologies, Inc. Method of allowing access to an electronic device
US7359516B1 (en) * 2000-12-07 2008-04-15 Palmsource, Inc. User interface technique for selection and activation of wireless services from among multiple transport carriers
US6961567B1 (en) * 2000-12-07 2005-11-01 Palm, Inc. Generic activation and registration framework for wireless devices
WO2002047321A2 (en) * 2000-12-08 2002-06-13 Telefonaktiebolaget L M Ericsson (Publ) Method for power save in a mobile terminal
FR2818063B1 (en) * 2000-12-12 2003-05-23 Cit Alcatel METHOD FOR ENABLING THE MOBILITY OF A WIRELESS TERMINAL, IN A LOCAL AREA NETWORK COMPLIANT WITH THE IEEE 802.1 Q STANDARD, AND RADIO INTERFACE DEVICE FOR THE IMPLEMENTATION OF THIS METHOD
US7188179B1 (en) * 2000-12-22 2007-03-06 Cingular Wireless Ii, Llc System and method for providing service provider choice over a high-speed data connection
US7028033B2 (en) * 2001-01-02 2006-04-11 Hall Aluminum Llc Method and apparatus for simplified access to online services
US7555571B1 (en) * 2001-01-05 2009-06-30 Palm, Inc. Activation of mobile computing device on a cellular network
US6879584B2 (en) * 2001-01-31 2005-04-12 Motorola, Inc. Communication services through multiple service providers
US8010981B2 (en) 2001-02-08 2011-08-30 Decisionmark Corp. Method and system for creating television programming guide
GB2372342A (en) 2001-02-17 2002-08-21 Hewlett Packard Co Determination of a credential attribute value of a digital certificate
GB2372343A (en) * 2001-02-17 2002-08-21 Hewlett Packard Co Determination of a trust value of a digital certificate
US7085533B1 (en) * 2001-03-20 2006-08-01 3Com Corporation Network wireless access intelligent concentrator system and method
US20050177640A1 (en) * 2001-03-20 2005-08-11 Alan Rubinstein Method for selectively providing access to voice and data networks by use of intelligent hardware
US20020144109A1 (en) * 2001-03-29 2002-10-03 International Business Machines Corporation Method and system for facilitating public key credentials acquisition
JP4547832B2 (en) * 2001-05-02 2010-09-22 沖電気工業株式会社 Wireless LAN system and communication method thereof
US8812398B2 (en) * 2001-05-08 2014-08-19 Qualcomm Incorporated Key for a wireless-enabled device
US7366533B2 (en) * 2001-05-16 2008-04-29 Motorola, Inc. Methods for providing access to wireless resources in a trunked radio communication system
US20020178365A1 (en) * 2001-05-24 2002-11-28 Shingo Yamaguchi Method and system for controlling access to network resources based on connection security
US6970854B2 (en) * 2001-05-25 2005-11-29 Hewlett-Packard Development Company, L.P. System for remote signature writing
US7913287B1 (en) 2001-06-15 2011-03-22 Decisionmark Corp. System and method for delivering data over an HDTV digital television spectrum
US7774206B1 (en) * 2001-07-19 2010-08-10 Sprint Communications Company L.P. Method for providing communication services
US7114175B2 (en) 2001-08-03 2006-09-26 Nokia Corporation System and method for managing network service access and enrollment
US7647021B2 (en) * 2001-08-06 2010-01-12 International Business Machines Corporation Multitier ASP services delivery for wireless devices
US20030041238A1 (en) * 2001-08-15 2003-02-27 International Business Machines Corporation Method and system for managing resources using geographic location information within a network management framework
US7248570B2 (en) * 2001-09-17 2007-07-24 Microsoft Corporation System and method for coordinating bandwidth usage of a communication channel by wireless network nodes
GB0123498D0 (en) * 2001-09-29 2001-11-21 Univ Wales Bangor Improvements in and relating to tracking and locating mobile objects
US20030069991A1 (en) * 2001-10-09 2003-04-10 Brescia Paul T. Location-based address provision
US20030074422A1 (en) * 2001-10-12 2003-04-17 Montemurro Michael P. Method of providing services in a wireless network
US8020201B2 (en) 2001-10-23 2011-09-13 Intel Corporation Selecting a security format conversion for wired and wireless devices
US8601566B2 (en) * 2001-10-23 2013-12-03 Intel Corporation Mechanism supporting wired and wireless methods for client and server side authentication
US20030078019A1 (en) * 2001-10-24 2003-04-24 Motorola, Inc. Method of brokering wireless services
US7555287B1 (en) * 2001-11-01 2009-06-30 Nokia Corporation Customized messaging between wireless access point and services
US7617317B2 (en) * 2001-12-03 2009-11-10 Sprint Spectrum L.P. Method and system for allowing multiple service providers to serve users via a common access network
US7487233B2 (en) * 2001-12-05 2009-02-03 Canon Kabushiki Kaisha Device access based on centralized authentication
US7849173B1 (en) 2001-12-31 2010-12-07 Christopher Uhlik System for on-demand access to local area networks
US7591020B2 (en) * 2002-01-18 2009-09-15 Palm, Inc. Location based security modification system and method
US7340214B1 (en) 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
WO2003073203A2 (en) * 2002-02-21 2003-09-04 Precise Software Solutions, Inc. System and method for analyzing input/output activity on local attached storage
US7177637B2 (en) * 2002-03-01 2007-02-13 Intel Corporation Connectivity to public domain services of wireless local area networks
US20030172142A1 (en) * 2002-03-11 2003-09-11 David Su Method for building a vapa by using wireless-LAN interface card
US20030177173A1 (en) 2002-03-15 2003-09-18 Petros Belimpasakis System and method for the reception of content items
US7532862B2 (en) * 2002-03-19 2009-05-12 Apple Inc. Method and apparatus for configuring a wireless device through reverse advertising
US20030208361A1 (en) * 2002-05-02 2003-11-06 Belinne Daryl Jarvis Configuration of systems with services
JP3655259B2 (en) * 2002-05-31 2005-06-02 株式会社東芝 Network wireless relay device and network wireless relay method
GB0215131D0 (en) * 2002-06-29 2002-08-07 Inter Continental Hotels Corp Telecommunications device
US7327705B2 (en) * 2002-07-03 2008-02-05 Massachusetts Institute Of Technology Hybrid wireless network for data collection and distribution
US8886701B1 (en) * 2002-07-15 2014-11-11 Hewlett-Packard Development Company, L.P. Network based software agent to allow dynamic resource access
US20040018828A1 (en) * 2002-07-25 2004-01-29 Adler Michael H. System and method for providing a status to mobile device pre-paid subscriptions
JP3691464B2 (en) * 2002-07-30 2005-09-07 Tdk株式会社 Wireless access point
GB2391434A (en) * 2002-07-31 2004-02-04 Hewlett Packard Co A communication infrastructure of cellular and wireless local area networks
US7680086B2 (en) * 2002-09-09 2010-03-16 Siemens Canada Limited Wireless local area network with clients having extended freedom of movement
US7254396B2 (en) * 2002-09-12 2007-08-07 Broadcom Corporation Network or access point handoff based upon historical pathway
US8254346B2 (en) * 2002-09-17 2012-08-28 Broadcom Corporation Communication system and method for discovering end-points that utilize a link layer connection in a wired/wireless local area network
EP1547299B1 (en) * 2002-09-17 2012-11-14 Broadcom Corporation Method and system for providing multiple encryption in a multi-band multi-protocol hybrid wired/wireless network
US8942375B2 (en) * 2002-09-17 2015-01-27 Broadcom Corporation Method and system for providing multiple encryption in a multi-band multi-protocol hybrid wired/wireless network
US7212499B2 (en) * 2002-09-30 2007-05-01 Ipr Licensing, Inc. Method and apparatus for antenna steering for WLAN
US7607015B2 (en) * 2002-10-08 2009-10-20 Koolspan, Inc. Shared network access using different access keys
US7574731B2 (en) * 2002-10-08 2009-08-11 Koolspan, Inc. Self-managed network access using localized access management
US7853788B2 (en) 2002-10-08 2010-12-14 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7325134B2 (en) * 2002-10-08 2008-01-29 Koolspan, Inc. Localized network authentication and security using tamper-resistant keys
US7752334B2 (en) 2002-10-15 2010-07-06 Nomadix, Inc. Intelligent network address translator and methods for network address translation
US20040203789A1 (en) * 2002-11-12 2004-10-14 Hammond Marc John Location service assisted transition between wireless networks
US7366523B2 (en) * 2002-11-12 2008-04-29 Nokia Corporation Method and system for providing location-based services
US7263086B2 (en) 2002-11-12 2007-08-28 Nokia Corporation Method and system for providing location-based services in multiple coverage area environments
US20040203752A1 (en) * 2002-11-18 2004-10-14 Toshiba America Information Systems, Inc. Mobility communications system
US9015467B2 (en) * 2002-12-05 2015-04-21 Broadcom Corporation Tagging mechanism for data path security processing
US7587587B2 (en) 2002-12-05 2009-09-08 Broadcom Corporation Data path security processing
US20040127200A1 (en) * 2002-12-31 2004-07-01 Shaw Venson M. Delivery of network services
US20040127215A1 (en) * 2002-12-31 2004-07-01 Shaw Venson M. Delivery of network services
US20040181692A1 (en) * 2003-01-13 2004-09-16 Johanna Wild Method and apparatus for providing network service information to a mobile station by a wireless local area network
US20040156372A1 (en) * 2003-02-12 2004-08-12 Timo Hussa Access point service for mobile users
JP2004272792A (en) * 2003-03-11 2004-09-30 Toshiba Corp Method for controlling network access, information providing device, and apparatus for issuing certificate
WO2004084464A2 (en) * 2003-03-14 2004-09-30 Thomson Licensing A flexible wlan access point architecture capable of accommodating different user devices
US7490348B1 (en) * 2003-03-17 2009-02-10 Harris Technology, Llc Wireless network having multiple communication allowances
JP4504099B2 (en) * 2003-06-25 2010-07-14 株式会社リコー Digital certificate management system, digital certificate management apparatus, digital certificate management method, update procedure determination method and program
US7383340B2 (en) * 2003-06-30 2008-06-03 Intel Corporation System and method for programmatically changing the network location of a network component
US7386629B2 (en) * 2003-06-30 2008-06-10 Intel Corporation System and method for synchronous configuration of DHCP server and router interfaces
US20040267922A1 (en) * 2003-06-30 2004-12-30 Rover Jeremy L. System and method for the design and description of networks
US20040267921A1 (en) * 2003-06-30 2004-12-30 Rover Jeremy L. System and method for describing network components and their associations
US7483390B2 (en) * 2003-06-30 2009-01-27 Intel Corporation System and method for dynamically configuring and transitioning wired and wireless networks
CN100530226C (en) 2003-07-22 2009-08-19 诺基亚公司 Reader device for radio frequency identification transponder with transponder functionality
US11106425B2 (en) 2003-07-28 2021-08-31 Sonos, Inc. Synchronizing operations among a plurality of independently clocked digital data processing devices
US11294618B2 (en) 2003-07-28 2022-04-05 Sonos, Inc. Media player system
US11106424B2 (en) 2003-07-28 2021-08-31 Sonos, Inc. Synchronizing operations among a plurality of independently clocked digital data processing devices
US8290603B1 (en) 2004-06-05 2012-10-16 Sonos, Inc. User interfaces for controlling and manipulating groupings in a multi-zone media system
US8234395B2 (en) 2003-07-28 2012-07-31 Sonos, Inc. System and method for synchronizing operations among a plurality of independently clocked digital data processing devices
US11650784B2 (en) 2003-07-28 2023-05-16 Sonos, Inc. Adjusting volume levels
CN1830190A (en) * 2003-07-29 2006-09-06 汤姆森特许公司 Controlling access to a network using redirection
US7373660B1 (en) 2003-08-26 2008-05-13 Cisco Technology, Inc. Methods and apparatus to distribute policy information
US7934005B2 (en) * 2003-09-08 2011-04-26 Koolspan, Inc. Subnet box
US7203967B2 (en) 2003-09-10 2007-04-10 Qualcomm Incorporated Methods and apparatus for content protection in a wireless network
US20050076198A1 (en) * 2003-10-02 2005-04-07 Apacheta Corporation Authentication system
US7725933B2 (en) * 2003-10-07 2010-05-25 Koolspan, Inc. Automatic hardware-enabled virtual private network system
US7430606B1 (en) 2003-10-17 2008-09-30 Arraycomm, Llc Reducing certificate revocation lists at access points in a wireless access network
US20070011334A1 (en) * 2003-11-03 2007-01-11 Steven Higgins Methods and apparatuses to provide composite applications
US20070067373A1 (en) * 2003-11-03 2007-03-22 Steven Higgins Methods and apparatuses to provide mobile applications
US7945675B2 (en) * 2003-11-03 2011-05-17 Apacheta Corporation System and method for delegation of data processing tasks based on device physical attributes and spatial behavior
WO2005057507A2 (en) * 2003-12-02 2005-06-23 Koolspan, Inc Remote secure authorization
US7489645B2 (en) * 2003-12-17 2009-02-10 Microsoft Corporation Mesh networks with end device recognition
WO2005071988A1 (en) * 2004-01-12 2005-08-04 Hyeong-Mug Yoo Customer certification system based on position and a method thereof
ES2290667T3 (en) * 2004-01-23 2008-02-16 Nokia Corporation METHOD, DEVICE AND SYSTEM FOR INFORMATION OF AUTOMATED CONTEXT FROM SELECTIVE DATA PROVIDED BY MEANS OF IDENTIFICATION.
US7823199B1 (en) 2004-02-06 2010-10-26 Extreme Networks Method and system for detecting and preventing access intrusion in a network
US7519812B2 (en) * 2004-02-19 2009-04-14 International Business Machines Corporation Architecture and design for central authentication and authorization in an on-demand utility environment
EP1725976B2 (en) * 2004-03-17 2013-04-03 Nokia Corporation Continuous data provision by radio frequency identification (rfid) transponders
ATE428994T1 (en) 2004-03-19 2009-05-15 Nokia Corp DETECTOR LOGIC AND RADIO IDENTIFICATION DEVICE AND METHOD FOR IMPROVING TERMINAL OPERATION
US20050229004A1 (en) * 2004-03-31 2005-10-13 Callaghan David M Digital rights management system and method
GB0407335D0 (en) 2004-03-31 2004-05-05 British Telecomm Authorisation
US9977561B2 (en) 2004-04-01 2018-05-22 Sonos, Inc. Systems, methods, apparatus, and articles of manufacture to provide guest access
US7480700B2 (en) * 2004-04-27 2009-01-20 Apple Inc. Method and system for retrieval and usage of remote entry points
US7406069B2 (en) * 2004-05-13 2008-07-29 Tcm Mobile Llc Wireless packet communications system and method
US7412719B2 (en) * 2004-05-20 2008-08-12 International Business Machines Corporation Architecture and design for central authentication and authorization in an on-demand utility environment using a secured global hashtable
US20050261970A1 (en) * 2004-05-21 2005-11-24 Wayport, Inc. Method for providing wireless services
US8868698B2 (en) 2004-06-05 2014-10-21 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
US8326951B1 (en) 2004-06-05 2012-12-04 Sonos, Inc. Establishing a secure wireless network with minimum human intervention
US8606875B1 (en) * 2004-06-30 2013-12-10 Oracle America, Inc. Method and system for automatic distribution and installation of a client certificate in a secure manner
US20060009905A1 (en) * 2004-07-06 2006-01-12 Soderberg Victor J Communication device for alerting passengers of their destination
DE102004038588A1 (en) * 2004-08-06 2006-03-16 Deutsche Telekom Ag A method for providing services of different service providers and a central, computer-based platform for carrying out such a method
US7263076B1 (en) 2004-10-09 2007-08-28 Radiuz Networks Llc System and method for managing a wireless network community
US20060088026A1 (en) * 2004-10-27 2006-04-27 Microsoft Corporation Message based network configuration of domain name services
US7933247B2 (en) * 2004-11-18 2011-04-26 Sanjay M. Gidwani Real-time scalable wireless switching network
KR100656520B1 (en) * 2004-11-24 2006-12-11 삼성전자주식회사 System and Method for Authentication in Home Network
US8073971B2 (en) * 2004-12-10 2011-12-06 Microsoft Corporation Message based network configuration of dynamic domain name services
US20060129813A1 (en) * 2004-12-15 2006-06-15 Vidya Narayanan Methods of authenticating electronic devices in mobile networks
US7535880B1 (en) 2005-01-13 2009-05-19 2Wire, Inc. Method and apparatus for controlling wireless access to a network
US7499438B2 (en) * 2005-01-13 2009-03-03 2Wire, Inc. Controlling wireless access to a network
TWI257777B (en) * 2005-01-14 2006-07-01 Lite On Technology Corp Positioning system and method for portable devices
US20070121561A1 (en) * 2005-03-09 2007-05-31 Haim Yashar Wlan mobile phone and wireless network
GB0507988D0 (en) * 2005-04-20 2005-05-25 Connect Spot Ltd Wireless access system
EP1878163A1 (en) * 2005-04-20 2008-01-16 Connect Spot Ltd Wireless access systems
US7742498B2 (en) * 2005-05-17 2010-06-22 At&T Intellectual Property Ii, L.P. Method and apparatus for routing a call to a dual mode wireless device
US20060271552A1 (en) * 2005-05-26 2006-11-30 Venture Capital & Consulting Group, Llc. Targeted delivery of content
US8732233B2 (en) * 2005-07-13 2014-05-20 The Boeing Company Integrating portable electronic devices with electronic flight bag systems installed in aircraft
WO2007014574A1 (en) * 2005-08-02 2007-02-08 Galini Associates Ltd System and method for controlling multiple services with restricted access
WO2007063196A1 (en) * 2005-12-02 2007-06-07 Sebban Mickael Method for accessing to internet from a mobile station via a wireless network from
US7801542B1 (en) * 2005-12-19 2010-09-21 Stewart Brett B Automatic management of geographic information pertaining to social networks, groups of users, or assets
US9397837B2 (en) * 2006-01-06 2016-07-19 Sicpa Holding Sa Secure access to information associated with a value item
JP2007202001A (en) * 2006-01-30 2007-08-09 Kyocera Corp Mobile communication apparatus and its control method
US8700902B2 (en) 2006-02-13 2014-04-15 At&T Intellectual Property I, L.P. Methods and apparatus to certify digital signatures
US9826102B2 (en) 2006-04-12 2017-11-21 Fon Wireless Limited Linking existing Wi-Fi access points into unified network for VoIP
US7924780B2 (en) 2006-04-12 2011-04-12 Fon Wireless Limited System and method for linking existing Wi-Fi access points into a single unified network
US20070282678A1 (en) * 2006-06-01 2007-12-06 Microsoft Corporation Platform to enable sharing of location information from a single device to multiple devices in range of communication
WO2008000572A1 (en) * 2006-06-30 2008-01-03 Siemens Home And Office Communication Devices Gmbh & Co. Kg Internet access control system
EP2054832A4 (en) * 2006-08-08 2010-02-03 Wayport Inc Real-time, customized embedding of specific content into local webserver pages
US8788080B1 (en) 2006-09-12 2014-07-22 Sonos, Inc. Multi-channel pairing in a media system
US9202509B2 (en) 2006-09-12 2015-12-01 Sonos, Inc. Controlling and grouping in a multi-zone media system
US8483853B1 (en) 2006-09-12 2013-07-09 Sonos, Inc. Controlling and manipulating groupings in a multi-zone media system
WO2008042804A2 (en) * 2006-09-29 2008-04-10 Nomadix, Inc. Systems and methods for injecting content
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US8135798B2 (en) * 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
US20080140536A1 (en) * 2006-12-07 2008-06-12 Fx Interactive S.L. Systems and methods for purchasing videogames access using mobile communications devices
US20090017789A1 (en) * 2007-01-19 2009-01-15 Taproot Systems, Inc. Point of presence on a mobile network
US8045517B2 (en) 2007-02-09 2011-10-25 Samsung Electronics Co., Ltd. Method and apparatus for transmitting/receiving data in a communication system using multiple frequency bands
WO2008107510A1 (en) * 2007-03-07 2008-09-12 Cvon Innovations Ltd An access control method and system
KR100855495B1 (en) * 2007-03-13 2008-09-01 삼성전자주식회사 Apparatus and method for automatic pre-configuration of network parameters in portable terminal
US7983225B2 (en) * 2007-03-30 2011-07-19 Tropos Networks, Inc. Wireless network beacon timing
GB2448190A (en) 2007-04-05 2008-10-08 Cvon Innovations Ltd Data delivery evaluation system
US7907735B2 (en) 2007-06-15 2011-03-15 Koolspan, Inc. System and method of creating and sending broadcast and multicast data
US20090006211A1 (en) * 2007-07-01 2009-01-01 Decisionmark Corp. Network Content And Advertisement Distribution System and Method
US20090012965A1 (en) * 2007-07-01 2009-01-08 Decisionmark Corp. Network Content Objection Handling System and Method
EP2026530A1 (en) 2007-07-12 2009-02-18 Wayport, Inc. Device-specific authorization at distributed locations
US10134043B2 (en) * 2007-08-13 2018-11-20 Excalibur Ip, Llc Method and system for wirelessly accessing a network
US7864736B2 (en) * 2007-09-24 2011-01-04 Tcm Mobile Llc Packet communication roaming method and system
US8505037B2 (en) * 2007-10-31 2013-08-06 Ncr Corporation Communicating with devices in an ATM
US20090109941A1 (en) * 2007-10-31 2009-04-30 Connect Spot Ltd. Wireless access systems
US20090183264A1 (en) * 2008-01-14 2009-07-16 Qualcomm Incorporated System and method for protecting content in a wireless network
US8566839B2 (en) 2008-03-14 2013-10-22 William J. Johnson System and method for automated content presentation objects
US8639267B2 (en) 2008-03-14 2014-01-28 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8634796B2 (en) 2008-03-14 2014-01-21 William J. Johnson System and method for location based exchanges of data facilitating distributed location applications
US8897742B2 (en) 2009-11-13 2014-11-25 William J. Johnson System and method for sudden proximal user interface
US8600341B2 (en) 2008-03-14 2013-12-03 William J. Johnson System and method for location based exchanges of data facilitating distributed locational applications
US8761751B2 (en) 2008-03-14 2014-06-24 William J. Johnson System and method for targeting data processing system(s) with data
US8275830B2 (en) 2009-01-28 2012-09-25 Headwater Partners I Llc Device assisted CDR creation, aggregation, mediation and billing
US8346225B2 (en) 2009-01-28 2013-01-01 Headwater Partners I, Llc Quality of service for device assisted services
US8832777B2 (en) 2009-03-02 2014-09-09 Headwater Partners I Llc Adapting network policies based on device service processor configuration
US8406748B2 (en) 2009-01-28 2013-03-26 Headwater Partners I Llc Adaptive ambient services
US8331901B2 (en) 2009-01-28 2012-12-11 Headwater Partners I, Llc Device assisted ambient services
US8402111B2 (en) 2009-01-28 2013-03-19 Headwater Partners I, Llc Device assisted services install
US8589541B2 (en) 2009-01-28 2013-11-19 Headwater Partners I Llc Device-assisted services for protecting network capacity
US8452258B2 (en) * 2008-06-20 2013-05-28 Movirtu Limited Method and system to implement telephone billing to incentivize shared mobile phone usage
US20100080201A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Wi-Fi broadcast of links
US9197706B2 (en) 2008-12-16 2015-11-24 Qualcomm Incorporated Apparatus and method for bundling application services with inbuilt connectivity management
US10326800B2 (en) 2009-01-28 2019-06-18 Headwater Research Llc Wireless network service interfaces
US11218854B2 (en) 2009-01-28 2022-01-04 Headwater Research Llc Service plan design, user interfaces, application programming interfaces, and device management
US10779177B2 (en) 2009-01-28 2020-09-15 Headwater Research Llc Device group partitions and settlement platform
US9572019B2 (en) 2009-01-28 2017-02-14 Headwater Partners LLC Service selection set published to device agent with on-device service selection
US10200541B2 (en) 2009-01-28 2019-02-05 Headwater Research Llc Wireless end-user device with divided user space/kernel space traffic policy system
US10237757B2 (en) 2009-01-28 2019-03-19 Headwater Research Llc System and method for wireless network offloading
US9565707B2 (en) 2009-01-28 2017-02-07 Headwater Partners I Llc Wireless end-user device with wireless data attribution to multiple personas
US9270559B2 (en) 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US9954975B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Enhanced curfew and protection associated with a device group
US10715342B2 (en) 2009-01-28 2020-07-14 Headwater Research Llc Managing service user discovery and service launch object placement on a device
US9980146B2 (en) 2009-01-28 2018-05-22 Headwater Research Llc Communications device with secure data path processing agents
US9955332B2 (en) 2009-01-28 2018-04-24 Headwater Research Llc Method for child wireless device activation to subscriber account of a master wireless device
US10798252B2 (en) 2009-01-28 2020-10-06 Headwater Research Llc System and method for providing user notifications
US10783581B2 (en) 2009-01-28 2020-09-22 Headwater Research Llc Wireless end-user device providing ambient or sponsored services
US10492102B2 (en) 2009-01-28 2019-11-26 Headwater Research Llc Intermediate networking devices
US10841839B2 (en) 2009-01-28 2020-11-17 Headwater Research Llc Security, fraud detection, and fraud mitigation in device-assisted services systems
US9609510B2 (en) 2009-01-28 2017-03-28 Headwater Research Llc Automated credential porting for mobile devices
US9706061B2 (en) 2009-01-28 2017-07-11 Headwater Partners I Llc Service design center for device assisted services
US10484858B2 (en) 2009-01-28 2019-11-19 Headwater Research Llc Enhanced roaming services and converged carrier networks with device assisted services and a proxy
US10248996B2 (en) 2009-01-28 2019-04-02 Headwater Research Llc Method for operating a wireless end-user device mobile payment agent
US9392462B2 (en) 2009-01-28 2016-07-12 Headwater Partners I Llc Mobile end-user device with agent limiting wireless data communication for specified background applications based on a stored policy
US10264138B2 (en) 2009-01-28 2019-04-16 Headwater Research Llc Mobile device and service management
US8671174B2 (en) * 2009-04-17 2014-03-11 Prem Jothipragasam Kumar Management of shared client device and device manager
US9112879B2 (en) * 2009-05-12 2015-08-18 Hewlett-Packard Development Company, L.P. Location determined network access
EP2280580A1 (en) * 2009-07-07 2011-02-02 Nokia Corporation Data transfer with wirelessly powered communication devices
US20110030037A1 (en) 2009-07-07 2011-02-03 Vadim Olshansky Zone migration in network access
US9237294B2 (en) 2010-03-05 2016-01-12 Sony Corporation Apparatus and method for replacing a broadcasted advertisement based on both heuristic information and attempts in altering the playback of the advertisement
US9183560B2 (en) 2010-05-28 2015-11-10 Daniel H. Abelow Reality alternate
US8996402B2 (en) 2010-08-02 2015-03-31 Apple Inc. Forecasting and booking of inventory atoms in content delivery systems
US8990103B2 (en) 2010-08-02 2015-03-24 Apple Inc. Booking and management of inventory atoms in content delivery systems
US9832528B2 (en) 2010-10-21 2017-11-28 Sony Corporation System and method for merging network-based content with broadcasted programming content
US9288230B2 (en) * 2010-12-20 2016-03-15 Qualcomm Incorporated Methods and apparatus for providing or receiving data connectivity
JP6104178B2 (en) 2011-01-18 2017-03-29 ノマディックス・インコーポレイテッドNomadix,Inc. System and method for group bandwidth management in a communication system network
US11429343B2 (en) 2011-01-25 2022-08-30 Sonos, Inc. Stereo playback configuration and control
US11265652B2 (en) 2011-01-25 2022-03-01 Sonos, Inc. Playback device pairing
US9008657B2 (en) * 2011-06-13 2015-04-14 Microsoft Technology Licensing, Llc Centralized context awareness through network association
US8695060B2 (en) 2011-10-10 2014-04-08 Openpeak Inc. System and method for creating secure applications
US9959576B2 (en) 2011-12-07 2018-05-01 Visa International Service Association Multi-purpose device having multiple certificates including member certificate
US9077756B1 (en) * 2012-03-05 2015-07-07 Symantec Corporation Limiting external device access to mobile computing devices according to device type and connection context
EP2823413A4 (en) 2012-03-07 2016-05-04 Snap Trends Inc Methods and systems of aggregating information of social networks based on geographical locations via a network
US9137235B2 (en) * 2012-03-23 2015-09-15 Cloudpath Networks, Inc. System and method for providing a certificate based on list membeship
TWI485556B (en) * 2012-11-22 2015-05-21 Gemtek Technology Co Ltd Energy saving network apparatus and system
US9477991B2 (en) 2013-08-27 2016-10-25 Snap Trends, Inc. Methods and systems of aggregating information of geographic context regions of social networks based on geographical locations via a network
US9894489B2 (en) 2013-09-30 2018-02-13 William J. Johnson System and method for situational proximity observation alerting privileged recipients
US8938547B1 (en) 2014-09-05 2015-01-20 Openpeak Inc. Method and system for data usage accounting in a computing device
US9350818B2 (en) 2014-09-05 2016-05-24 Openpeak Inc. Method and system for enabling data usage accounting for unreliable transport communication
US9232013B1 (en) 2014-09-05 2016-01-05 Openpeak Inc. Method and system for enabling data usage accounting
US20160071040A1 (en) 2014-09-05 2016-03-10 Openpeak Inc. Method and system for enabling data usage accounting through a relay
US20160099928A1 (en) * 2014-10-03 2016-04-07 Dish Network L.L.C. Systems and methods for managing connections for universal plug-and-play devices
US10248376B2 (en) 2015-06-11 2019-04-02 Sonos, Inc. Multiple groupings in a playback system
US10712997B2 (en) 2016-10-17 2020-07-14 Sonos, Inc. Room association based on name
US10671571B2 (en) * 2017-01-31 2020-06-02 Cisco Technology, Inc. Fast network performance in containerized environments for network function virtualization

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5410598A (en) * 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5461627A (en) 1991-12-24 1995-10-24 Rypinski; Chandos A. Access protocol for a common channel wireless network
US5654959A (en) 1994-07-29 1997-08-05 International Business Machines Corporation Access point for mobile wireless network node
US5796727A (en) 1993-04-30 1998-08-18 International Business Machines Corporation Wide-area wireless lan access
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5884288A (en) * 1996-07-01 1999-03-16 Sun Microsystems, Inc. Method and system for electronic bill payment
EP0915590A2 (en) 1997-11-10 1999-05-12 Unwired Planet, Inc. Method and system for secure lightweight transactions in wireless data networks
EP0917320A2 (en) * 1997-10-14 1999-05-19 Lucent Technologies Inc. Optimum routing system
US5907544A (en) 1996-05-10 1999-05-25 Rypinski; Chandos A. Hub controller architecture and function for a multiple access-point wireless communication network
US6041309A (en) * 1998-09-25 2000-03-21 Oneclip.Com, Incorporated Method of and system for distributing and redeeming electronic coupons
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
US6058106A (en) 1997-10-20 2000-05-02 Motorola, Inc. Network protocol method, access point device and peripheral devices for providing for an efficient centrally coordinated peer-to-peer wireless communications network
US6144645A (en) 1998-05-26 2000-11-07 Nera Wireless Broadband Access As Method and system for an air interface for providing voice, data, and multimedia services in a wireless local loop system
US6233452B1 (en) 1997-07-04 2001-05-15 International Business Machines Corporation Wireless information processing terminal and controlling method thereof
US6243450B1 (en) * 1997-09-12 2001-06-05 Nortel Networks Corporation Pay-per use for data-network-based public access services
US6317718B1 (en) 1999-02-26 2001-11-13 Accenture Properties (2) B.V. System, method and article of manufacture for location-based filtering for shopping agent in the physical world
US6359880B1 (en) 1997-03-11 2002-03-19 James E. Curry Public wireless/cordless internet gateway
US6366561B1 (en) 1999-11-03 2002-04-02 Qualcomm Inc. Method and apparatus for providing mobility within a network
US6490291B1 (en) 1998-10-02 2002-12-03 Samsung Electronics Co., Ltd. Device for data communications between wireless application protocol terminal and wireless application server, and method thereof
US6519458B2 (en) 1998-10-29 2003-02-11 Samsung Electronics Co., Ltd. Wireless data transport method, and mobile terminal and interworking function device therefor
US6628627B1 (en) 1997-07-09 2003-09-30 Winstar Communications Inc. Wireless system for providing symmetrical, bidirectional broadband telecommunications and multimedia services employing a computer-controlled radio system

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU7210894A (en) 1993-06-25 1995-01-17 Xircom, Inc. Virtual carrier detection for wireless local area network with distributed control
US6047165A (en) 1995-11-14 2000-04-04 Harris Corporation Wireless, frequency-agile spread spectrum ground link-based aircraft data communication system
US5923702A (en) 1996-06-10 1999-07-13 Breeze Wireless Communications Ltd. Frequency hopping cellular LAN system
US6067297A (en) 1996-06-28 2000-05-23 Symbol Technologies, Inc. Embedded access point supporting communication with mobile unit operating in power-saving mode
US5950130A (en) * 1997-03-18 1999-09-07 Sbc Technology Resources, Inc. Mobile station with intelligent roaming and over-the-air programming features
US6026151A (en) * 1997-06-12 2000-02-15 At&T Corp. Network based determination of cost effective access
FI104604B (en) * 1997-09-19 2000-02-29 Nokia Networks Oy Updating Internet access point settings in the mobile system
US6519252B2 (en) * 1997-12-31 2003-02-11 Ericsson Inc. System and method for connecting a call to a mobile subscriber connected to the Internet
JP3654773B2 (en) * 1998-07-08 2005-06-02 富士通株式会社 Information exchange method, information management distribution device, information management device, information distribution device, computer readable recording medium recording information management distribution program, computer readable recording medium recording information management program, and information distribution program Computer-readable recording medium
US6430276B1 (en) * 1998-11-18 2002-08-06 Hewlett-Packard Company Telecommunications system and method providing generic network access service
US6298234B1 (en) * 1999-05-18 2001-10-02 Telefonaktiebolaget L M Ericsson (Publ) System and method for providing access to the internet via a radio telecommunications network

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5410598A (en) * 1986-10-14 1995-04-25 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
US5461627A (en) 1991-12-24 1995-10-24 Rypinski; Chandos A. Access protocol for a common channel wireless network
US5796727A (en) 1993-04-30 1998-08-18 International Business Machines Corporation Wide-area wireless lan access
US5371794A (en) 1993-11-02 1994-12-06 Sun Microsystems, Inc. Method and apparatus for privacy and authentication in wireless networks
US5654959A (en) 1994-07-29 1997-08-05 International Business Machines Corporation Access point for mobile wireless network node
US5835061A (en) 1995-06-06 1998-11-10 Wayport, Inc. Method and apparatus for geographic-based communications service
US5969678A (en) 1995-06-06 1999-10-19 Wayport, Inc. System for hybrid wired and wireless geographic-based communications service
US5907544A (en) 1996-05-10 1999-05-25 Rypinski; Chandos A. Hub controller architecture and function for a multiple access-point wireless communication network
US5884288A (en) * 1996-07-01 1999-03-16 Sun Microsystems, Inc. Method and system for electronic bill payment
US6359880B1 (en) 1997-03-11 2002-03-19 James E. Curry Public wireless/cordless internet gateway
US6233452B1 (en) 1997-07-04 2001-05-15 International Business Machines Corporation Wireless information processing terminal and controlling method thereof
US6628627B1 (en) 1997-07-09 2003-09-30 Winstar Communications Inc. Wireless system for providing symmetrical, bidirectional broadband telecommunications and multimedia services employing a computer-controlled radio system
US6243450B1 (en) * 1997-09-12 2001-06-05 Nortel Networks Corporation Pay-per use for data-network-based public access services
US6400722B1 (en) * 1997-10-14 2002-06-04 Lucent Technologies Inc. Optimum routing system
EP0917320A2 (en) * 1997-10-14 1999-05-19 Lucent Technologies Inc. Optimum routing system
US6058106A (en) 1997-10-20 2000-05-02 Motorola, Inc. Network protocol method, access point device and peripheral devices for providing for an efficient centrally coordinated peer-to-peer wireless communications network
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
EP0915590A2 (en) 1997-11-10 1999-05-12 Unwired Planet, Inc. Method and system for secure lightweight transactions in wireless data networks
US6144645A (en) 1998-05-26 2000-11-07 Nera Wireless Broadband Access As Method and system for an air interface for providing voice, data, and multimedia services in a wireless local loop system
US6041309A (en) * 1998-09-25 2000-03-21 Oneclip.Com, Incorporated Method of and system for distributing and redeeming electronic coupons
US6490291B1 (en) 1998-10-02 2002-12-03 Samsung Electronics Co., Ltd. Device for data communications between wireless application protocol terminal and wireless application server, and method thereof
US6519458B2 (en) 1998-10-29 2003-02-11 Samsung Electronics Co., Ltd. Wireless data transport method, and mobile terminal and interworking function device therefor
US6317718B1 (en) 1999-02-26 2001-11-13 Accenture Properties (2) B.V. System, method and article of manufacture for location-based filtering for shopping agent in the physical world
US6366561B1 (en) 1999-11-03 2002-04-02 Qualcomm Inc. Method and apparatus for providing mobility within a network

Non-Patent Citations (9)

* Cited by examiner, † Cited by third party
Title
IEEE 100 The Authoritative Dictionary of IEEE Standards Terms Seventh Edition p. 1031. *
MobileStar Network, MobileStar Network First t oProvide Business Travelers with High-Speed Data Acess Via the Internet-Wirelessly, New York, NY, Jun. 24, 1998. *
MobileStar Network, MobileStar Network First t oProvide Business Travelers with High-Speed Data Acess Via the Internet—Wirelessly, New York, NY, Jun. 24, 1998. *
MobilStar Network, MobileStar Network First to Provide Business Travelers with High-Speed Data Access via the Internet-Wirelessly. New York, NY. Jun. 24, 1998. *
MobilStar Network, MobileStar Network First to Provide Business Travelers with High-Speed Data Access via the Internet—Wirelessly. New York, NY. Jun. 24, 1998. *
R. Housley, et al., Internet X.509 Public Key Infrastructure Certificate and CRL Profile, RFC: 2459, Jan. 1999, pp. 1-129, The Internet Society.
R. Thayer, et al., IP Security Document Roadmap, RFC: 2411, Nov. 1998, pp. 1-11, The Internet Society.
S. Kent, et al., Security Architecture for the Internet Protocol, RFC: 2401, Nov. 1998, pp. 1-66, The Internet Society.
Will Price, PGP 6.5 and PGPnet, MacInTouch Reader Reports, Apr. 5, 1999, pp. 1-3, www.macintouch.com/pgpnet.html.

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10911411B2 (en) 2018-10-22 2021-02-02 Saudi Arabian Oil Company Extending public WiFi hotspot to private enterprise network

Also Published As

Publication number Publication date
IL149356A (en) 2007-06-03
DE60045008D1 (en) 2010-11-04
ATE482556T1 (en) 2010-10-15
US6571221B1 (en) 2003-05-27
US6732176B1 (en) 2004-05-04
WO2001033797A3 (en) 2002-01-17
AU7831600A (en) 2001-05-14
WO2001033797A2 (en) 2001-05-10

Similar Documents

Publication Publication Date Title
USRE45131E1 (en) Network communication service with an improved subscriber model using digital certificates
US8588130B2 (en) Distributed network communication system to provide wireless access to a computing device at a reduced rate
EP1757031B1 (en) Method and network system for providing wireless services
US6970927B1 (en) Distributed network communication system which provides different network access features
US11004114B2 (en) Components, system, platform and methodologies for mediating and provisioning services and product delivery and orchestrating, mediating and authenticating transactions and interactions
Varshney Location management for mobile commerce applications in wireless internet environment
EP2005643B1 (en) Authentication service for facilitating access to services
US20010037466A1 (en) Network connection control method and connection control system
US20030220994A1 (en) Wireless network access system and method
US20080089295A1 (en) System and Method of User Access Service Levels in a Distributed Network Communication System
WO2002019682A1 (en) Advanced air time management
US20060031899A1 (en) Methods for augmenting subscription services with pay-per-use services
US9049595B2 (en) Providing ubiquitous wireless connectivity and a marketplace for exchanging wireless connectivity using a connectivity exchange
US20030195845A1 (en) Method of conducting business among entities participating in a system for distributed network authentication, access and aggregation
US20130054464A1 (en) Terminal, system, and method for authorizing payment
TWI478557B (en) Participating with and accessing a connectivity exchange
KR100452891B1 (en) certification system in network and method thereof
US20150178716A1 (en) Components, system, platform and methodologies for mediating and provisioning services and product delivery and orchestrating, mediating and authenticating transactions and interactions
KR20020045355A (en) User certification method for mobile electronic commerce
WO2001080149A2 (en) System and method for managing user demographic information using digital certificates
JP2002334274A (en) Profile management system
KR20050087560A (en) Certification system in network and method thereof, and recoding medium
MXPA06000819A (en) Method and apparatus for controlling credit based access (prepaid) to a wireless network

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

REFU Refund

Free format text: REFUND - 11.5 YR SURCHARGE- LATE PMT W/IN 6 MO, SMALL ENTITY (ORIGINAL EVENT CODE: R2556); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: REFUND - PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: R2553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

REMI Maintenance fee reminder mailed
FPAY Fee payment

Year of fee payment: 12

SULP Surcharge for late payment

Year of fee payment: 11