STATUS UPDATE FOR A DEVICE IDENTIFIER IN A COMMUNICATION NETWORK

According to one embodiment of present invention, there is provided a method of controlling access to a communication network. The method includes receiving a request from a communication device to connect to the communication network, the request including a substantially unique identifier of the device, and determining whether the identifier is contained in a local device database of the network. Where it is determined that the identifier is not contained in the local database, the method further includes authorizing the device to connect to the network, and at a subsequent update of the local device database, determining the status of the identifier from a shared device database, and updating the status of the determined identifier in the local device database with the determined status.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATIONS

The present application is a continuation of and claims priority from U.S. patent application Ser. No. 12/997,818, filed on Dec. 13, 2010, entitled “IMPROVEMENTS IN OR RELATING TO COMMUNICATIONS,” which is a national stage filing of claims and priority from International Patent Application No.: PCT/EP2009/004227, filed Jun. 12, 2009, entitled “Controlling Access to a Communication Network Using a Local Device Database and a Shared Device Database,” under 35 U.S.C. 119(a)-(d) or (f) and under C.F.R. 1.55(a), which claims priority from European Patent Application No.: 08300222.0, filed Jun. 13, 2008, entitled “Controlling Access to a Communication Network Using a Local Device Database and a Shared Device Database,” under 35 U.S.C. 119(a)-(d) or (f) and under C.F.R. 1.55(a), which applications are incorporated herein by reference in their respective entirety.

BACKGROUND OF THE INVENTION

Mobile telephones and other such mobile communication devices are typically assigned a unique identity at manufacture. For example, all communication devices capable of communicating with a GSM or 3G network have a unique international mobile equipment identity (IMEI) number. For GSM and 3G devices the GSM association allocates IMEI numbers to device manufacturers. The IMEI information is maintained in a global IMEI database (IMEI DB), formerly known as the central EIR (CEIR), and is made available to all GSM and 3G network operators.

Additionally, each network operator maintains their own equipment identity register (EIR). An EIR enables a network operator to maintain a so-called blacklist of GSM or 3G devices that should be denied service on mobile networks because they have been reported as lost, stolen, faulty, or otherwise unsuitable for use.

The IMEI DB also maintains a blacklist that is updated regularly from the EIRs of participating GSM and 3G network operators. This in turn enables each network operator to update their own EIRs with the global blacklist of devices. In this way, each EIR is able to deny service to any device on the global blacklist.

However, as the number of network operators who provide their EIR blacklist to the IMEI DB, so the size of the IMEI DB blacklist grows. Consequently, when a network operator wishes to download the global IMEI DB blacklist, huge amounts of data are involved.

Accordingly, one aim of the present invention is to overcome, or at least alleviate, at least some of the problems of the prior art.

According to a first aspect of the present invention there is provided a method of controlling access to a communication network, comprising receiving a request from a communication device to connect to the communication network, the request including a substantially unique identifier of the device, and determining whether the identifier is contained in a local device database of the network. Where it is determined that the identifier is not contained in the local database the method further comprises authorizing the device to connect to the network, and at a subsequent update of the local device database, determining the status of the identifier from a shared device database, and updating the status of the determined identifier in the local device database with the determined status.

Suitably, the local database comprises identifiers of devices authorized to connect to the network and identifiers of devices not authorized to connect to the network, the step of authorizing comprising determining whether the received identifier is authorized to connect to the network.

Suitably, the method further comprises, where an identifier is not contained in the local database, marking the identifier such that the status thereof is subsequently retrieved from the shared device database.

Suitably, the local database comprises a white-list of device identifiers authorized to connect to the network, a black list of device identifiers not authorized to connect to the network, and a gray-list of device identifiers authorized to connect to the network but to be monitored, the step of authorizing comprising determining whether the device is authorized to connect to the network by way of the identifier.

Suitably, where the identifier is not contained in the local database, the method further comprises adding the identifier to the gray-list of the local database.

Suitably, during the update of the local device database, the method further comprises updating the status of any gray-listed devices with the status stored in the shared device database.

Suitably, the method is adapted for use for with a mobile telecommunication network.

Suitably, the method is adapted for use with a GSM or 3G telecommunications network, the device identifiers being international mobile equipment identity numbers, the local database being an equipment identity register and the shared database being a global IMEI database.

According to a second aspect of the present invention, there is provided a communication system operable in accordance with any of above-mentioned method steps.

BRIEF DESCRIPTION OF THE DRAWINGS

Embodiments of the present invention will now be described, by way of non-limiting example only, with reference to the accompanying diagrams, in which:

FIG. 1 is a simplified block diagram of a system according to the prior art;

FIG. 2 is a simplified block diagram of a communication system according to an embodiment of the present invention; and

FIG. 3 is a flow diagram outlining example processing steps taken by the communication network of FIG. 2 according to one embodiment of the present invention.

DETAILED DESCRIPTION

Referring now to FIG. 1, there is a shown a mobile communication system 100 according to the prior art. The system 100 could, for example, be a GSM or a 3G (third generation) mobile communication network.

The system 100 comprises a mobile communication network 104 through which mobile communication devices 106a to 106n can make and receive telephone calls and access other services, such as data services. The communication network 104 includes a local equipment identity register (EIR) 108. The network 104 also has access to a remote central equipment identity register (CEIR) 102. Those skilled in the art will appreciate that for reasons of clarity, not all elements of a mobile communication network are shown.

The EIR 108 is part of the network 104 and contains IMEI numbers of white-listed, black-listed, and gray-listed devices. The EIR white-list comprises IMEI numbers of devices authorized for use on the network 104, the blacklist comprises IMEI numbers of devices to be denied access to the network 104, and the gray-list comprises IMEI numbers of devices to be monitored for various reasons.

The CEIR 102 is accessible, for example via the Internet, from other mobile communication networks (not shown) and serves as a shared central device database to which local EIRs, such as EIR 108, may periodically upload their own blacklists, and also from which EIRs may periodically download a consolidated blacklist comprising the blacklists of all of other mobile networks who use the CEIR 102. In this way, the blacklists of the local EIRs and the CEIR 102 are substantially synchronized.

When a mobile communication device 106a connects to the network 104, for example, when the device is switched on, messages are sent from the device 106a to the network 104. One of the messages sent to the network 104 includes the unique international mobile equipment identity (IMEI) number of the device 106a. To determine whether to authorize the device 106a to connect to the network 104, the received IMEI number of the device 106a is checked in the local electronic identity register (EIR) 108, for example by way of a mobile application part (MAP) MAP-CHECK-IMEI message. If the IMEI number is found in the white-list or in the gray-list, the device 106a is authorized to connect to the network 104, and the device 106a is connected to the network. However, if the IMEI number is found in the blacklist, the device is prevented from accessing the network 104.

Those skilled in the art will appreciate that the IMEI of a mobile communication device may be checked at other times, for example, as part of a periodic check, when a device comes back into range of a communication network, or at any other appropriate time.

In this way, access to the communication network can be controlled so that a communication device denied service on one mobile communication networks will be denied service on other mobile communication networks having their local EIRs synchronized with the CEIR.

One problem, however, with this approach is that the size of the CEIR is substantial, and grows as more and more network operators synchronize their local EIRs with the CEIR. Downloading the consolidated central blacklist consumes large amounts of bandwidth, and required significant processing resources to integrate into the local EIRs.

One way to reduce the amount of data required for the synchronization of the local EIR blacklist is to only download country or regional level blacklist IMEIs. For example, a network operator in France may consider just downloading the list of blacklisted IMEIs originating in Europe. However, given increasing global trafficking in stolen communication devices, such an approach would not, for example, prevent a communication device stolen in one region from being used in a different geographic region.

Referring now to FIG. 2, there is shown a simplified block diagram of a communication system according to an embodiment of the present invention.

In the system 200, the EIR 208 is not synchronized with the CEIR 102, and the EIR 208 initially maintains only EMEI numbers of devices authorized by the provider of the communication network 204.

The operation of the system 200 will now be described in greater detail with reference to FIG. 3, which is a flow diagram outlining processing steps taken according to one embodiment of the present invention.

At step 302 the communication network 204 receives a request from a device 106a to connect to the network 204. The request includes the IMEI number of the device 106a. At step 304, the network 204 determines whether the received IMEI number is held in the local EIR 208. If yes, at step 306 it is determined whether the device 106a is authorized to connect to the network 104. For example, if the IMEI of device 106a is held in either the white-list or gray-list of the EIR the device 106a is authorized to connect (step 308) to the communication network 204. If, however, the IMEI of device 106a is held in the blacklist of the EIR, the device 106a is denied access (step 310) to the communication network 204.

If, however, the IMEI of the device 106a is not held in the EIR 208 (step 304) the IMEI of the device 106a is marked (step 312) to be retrieved from the CEIR 102 during a subsequent update procedure. The device 106a is then authorized to connect (step 308) to the communication network 308. The way in which the IMEI of a device may be marked to be retrieved from the CEIR may be achieved, for example, by adding the IMEI of the device to a graylist of the EIR 208.

Periodically, for example daily, the latest status (such as white-list, blacklist) of any ‘gray-listed’ IMEIs in the EIR 208 are retrieved from the CEIR 102 and are updated, as appropriate, in the EIR 208. At the same time, the EIR 208 may also transmit its own blacklist to the CEIR 102.

In this way, after the periodic update, the current status of the device 106a is held in the EIR 208, and a future connection attempt will be based on the updated status. If, after the periodic update, the IMEI of the device 106a is blacklisted, any future connection attempts by a device having that IMEI will be denied.

Advantageously, the present embodiments only require a download from the CEIR 102 of any gray-listed devices in the EIR 208. This significantly reduces the amount of data needing to be transferred, as well as reducing the performance and storage requirements of the EIR 208. A device having a blacklisted IMEI number which is not initially in the local EIR of a network to which the blacklisted device attempts to connect will be denied access to the network after the next periodic update of the local EIR. If the periodic update is performed regularly, for example, daily this ensures the effectiveness of the blocking mechanisms provided for the EIR and CEIR.

Those skilled in the art, however, will appreciate that embodiments of the present invention could be adapted for use in other networks access to which is made through access devices having substantially unique identifiers maintained in local and global access control databases. For example, such embodiments could be used with WIFI networks, fixed line broadband networks, Bluetooth networks, and the like.

Claims

1-9. (canceled)

10. A method, comprising:

determining whether a device identifier of a communication device is contained in a local device database of a communication network, and
in response to determining that the device identifier is not contained in the local device database:
marking the device identifier for retrieval of a status update;
at a subsequent update of the local device database, retrieving the status update for the device identifier from a shared device database based on the marking of the device identifier; and
updating a local status of the device identifier in the local device database based on the status update.

11. The method of claim 1, comprising receiving a request by the communication device to connect to the communication network, wherein the request includes the device identifier.

12. The method of claim 1, wherein the device identifier is an international mobile equipment identity (IMEI) number.

13. The method of claim 3, wherein the local device is an equipment identity register (EIR) and the shared device database is a global IMEI database.

14. The method of claim 1, wherein marking the device identifier for retrieval of the status update comprises adding the device identifier to a gray-list of the local device database, wherein the gray-list lists device identifiers authorized to connect to the communication network but to be monitored.

15. The method of claim 5, wherein retrieving the status update for the device identifier from the shared device database based on the marking of the device identifier comprises:

determining whether the gray list of the local device database contains the device identifier; and
in response to determining that the gray-list contains the device identifier, retrieving the status update from the shared device database.

16. The method of claim 1, wherein retrieving the status update of the device identifier from the shared device database based on the marking of the device identifier comprises sending a black-list from the local device database to the shared device database.

17. The method of claim 1, wherein the gray-list lists device identifiers authorized to connect to the communication network but to be monitored.

18. The method of claim 1, wherein the local device database comprises a white-list of device identifiers authorized to connect to the network, a black list of device identifiers not authorized to connect to the network, and a gray-list of device identifiers authorized to connect to the communication network but to be monitored.

19. The method of claim 1, comprising in response to determining that the device identifier is not contained in the local device database, authorizing the communication device to connect to the communication network.

20. The method of claim 1, wherein determining whether the device identifier is contained in the local device database comprises determining whether the device identifier is contained on a black-list of the local device database, wherein the method comprises in response to determining that the device identifier is contained in a black-list of the local device database, denying the communication device from connecting to the communication network, and wherein the black-list lists device identifiers not authorized to connect to the communication network.

21. The method of claim 1, wherein determining whether the device identifier is contained in the local device database comprises determining whether the device identifier is contained in the local device database, wherein the method comprises in response to determining that the device identifier is contained in a white-list of the local device database, authorizing the communication device to connect to the communication network, and wherein the white-list lists device identifiers authorized to connect to the communication network.

Patent History
Publication number: 20160127220
Type: Application
Filed: Apr 28, 2015
Publication Date: May 5, 2016
Inventors: Philippe Bouckaert (Les Templiers), Nadia Azouz (Les Templiers), Guy Macheboeuf (Les Templiers)
Application Number: 14/698,675
Classifications
International Classification: H04L 12/755 (20060101); H04W 12/08 (20060101); H04W 76/02 (20060101);