Patents by Inventor Jaana Hurme

Jaana Hurme has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 6816722
    Abstract: The invention relates to a method and an arrangement against fraudulent use in a telecommunications network. The invention is based on the idea that at least one fraud profile identified by an identifier is created and the identifier is included in the subscriber data of some subscribers. Based on this identifier the fraud restriction parameters of the subscriber are retrieved from the subscriber's fraud profile, and these fraud restriction parameters are used in detecting and indicating possible fraudulent use. The fraud restriction parameters include values for different service limits, such as the maximum number of call forwarding re-quests and/or the maximum number of location updates during a certain period, and possibly at least for some features an action parameter related to a service limit and implemented when the service limit is reached.
    Type: Grant
    Filed: June 4, 2001
    Date of Patent: November 9, 2004
    Assignee: Nokia, Inc.
    Inventors: Vesa Blom, Kari Einamo, Jaana Hurme, Petteri Mandelin, Esko Paldan, Leena Rossi, Soili Haapala, Tomi Lindgren, Markus Martin, Raili Numminen
  • Patent number: 6633768
    Abstract: The invention relates to a method and an arrangement for restricting the duration of communication in a telecommunications network. The invention is based on the idea that at least one restriction table is created with restriction parameters for monitoring the duration of sub-scriber's communication on the basis of the call type and the applicability of this restriction table to individual subscribers is indicated by a status parameter in subscriber specific data. Based on the call type, such as a forwarded or mobile originated call, the correct restriction parameter is retrieved from the restriction table for those subscribers for whom the status parameter is set “on” and the limiting value included in the restriction parameter is used in detecting and indicating calls of long duration. In one embodiment of the invention the restriction parameters are created to apply on the basis of call type and call direction.
    Type: Grant
    Filed: June 12, 2001
    Date of Patent: October 14, 2003
    Assignee: Nokia Corporation
    Inventors: Jaana Hurme, Soili Haapala, Tomi Lindgren, Markus Martin, Raili Numminen
  • Patent number: 6473611
    Abstract: A method and an arrangement for detecting the misuse of the call forwarding service in a mobile communication system. In the invention, call forwarding is activated for routing a call addressed to a mobile subscriber to a forwarding number supplied by the mobile subscriber; the forwarding number is modified by registering call forwarding to another number; the number of call forwarding registrations is counted subscriber-specifically; and an alarm is generated when the number of call forwarding registrations exceeds a predetermined maximum value during a predetermined period of time.
    Type: Grant
    Filed: March 30, 1999
    Date of Patent: October 29, 2002
    Assignee: Nokia Telecommunications Oy
    Inventor: Jaana Hurme
  • Publication number: 20020022474
    Abstract: The invention relates to a method and an arrangement against fraudulent use in a telecommunications network. The invention is based on the idea that at least one fraud profile identified by an identifier is created and the identifier is included in the subscriber data of some subscribers. Based on this identifier the fraud restriction parameters of the subscriber are retrieved from the subscriber's fraud profile, and these fraud restriction parameters are used in detecting and indicating possible fraudulent use. The fraud restriction parameters include values for different service limits, such as the maximum number of call forwarding re-quests and/or the maximum number of location updates during a certain period, and possibly at least for some features an action parameter related to a service limit and implemented when the service limit is reached.
    Type: Application
    Filed: June 4, 2001
    Publication date: February 21, 2002
    Inventors: Vesa Blom, Kari Einamo, Jaana Hurme, Petteri Mandelin, Esko Paldan, Leena Rossi, Soili Haapala, Tomi Lindgren, Markus Martin, Raili Numminen
  • Publication number: 20020019227
    Abstract: The invention relates to a method and an arrangement for restricting the duration of communication in a telecommunications network. The invention is based on the idea that at least one restriction table is created with restriction parameters for monitoring the duration of sub-scriber's communication on the basis of the call type and the applicability of this restriction table to individual subscribers is indicated by a status parameter in subscriber specific data. Based on the call type, such as a forwarded or mobile originated call, the correct restriction parameter is retrieved from the restriction table for those subscribers for whom the status parameter is set “on” and the limiting value included in the restriction parameter is used in detecting and indicating calls of long duration. In one embodiment of the invention the restriction parameters are created to apply on the basis of call type and call direction.
    Type: Application
    Filed: June 12, 2001
    Publication date: February 14, 2002
    Inventors: Jaana Hurme, Soili Haapala, Tomi Lindgren, Markus Martin, Raili Numminen
  • Patent number: 6341220
    Abstract: A method and apparatus implementing the method for detecting copying of an international mobile subscriber identity in a mobile communication network in which the location of mobile stations is updated in at least one register of the network. According to the method, the number of at least one type of location updatings (advantageously inter-MSC) is monitored within a predetermined monitoring period (e.g. 24 hours). This number is compared to a predetermined threshold value, and if the number of location updatings exceeds the predetermined threshold value, a signal indicative of the exceeding will be generated.
    Type: Grant
    Filed: October 30, 1998
    Date of Patent: January 22, 2002
    Assignee: Nokia Telecommunications Oy
    Inventor: Jaana Hurme
  • Publication number: 20010041557
    Abstract: A method and an arrangement for detecting the misuse of the call forwarding service in a mobile communication system. In the invention, call forwarding is activated for routing a call addressed to a mobile subscriber to a forwarding number supplied by the mobile subscriber; the forwarding number is modified by registering call forwarding to another number; the number of call forwarding registrations is counted subscriber-specifically; and an alarm is generated when the number of call forwarding registrations exceeds a predetermined maximum value during a predetermined period of time.
    Type: Application
    Filed: March 30, 1999
    Publication date: November 15, 2001
    Applicant: Nokia Telecommunications Oy
    Inventor: JAANA HURME