AU2001251040A1 - Method and apparatus for managing a plurality of mobile nodes in a network - Google Patents

Method and apparatus for managing a plurality of mobile nodes in a network

Info

Publication number
AU2001251040A1
AU2001251040A1 AU2001251040A AU5104001A AU2001251040A1 AU 2001251040 A1 AU2001251040 A1 AU 2001251040A1 AU 2001251040 A AU2001251040 A AU 2001251040A AU 5104001 A AU5104001 A AU 5104001A AU 2001251040 A1 AU2001251040 A1 AU 2001251040A1
Authority
AU
Australia
Prior art keywords
managing
network
mobile nodes
nodes
mobile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001251040A
Inventor
Haseeb Akhtar
Mohamed Khalil
Raja Narayanan
Emad Qaddoura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nortel Networks Ltd
Original Assignee
Nortel Networks Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nortel Networks Ltd filed Critical Nortel Networks Ltd
Publication of AU2001251040A1 publication Critical patent/AU2001251040A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1432Metric aspects
    • H04L12/1439Metric aspects time-based
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2854Wide area networks, e.g. public data networks
    • H04L12/2856Access arrangements, e.g. Internet access
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5046Resolving address allocation conflicts; Testing of addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5053Lease time; Renewal aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5076Update or notification mechanisms, e.g. DynDNS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5084Providing for device mobility
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/161Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/604Address structures or formats
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
AU2001251040A 2000-03-27 2001-03-27 Method and apparatus for managing a plurality of mobile nodes in a network Abandoned AU2001251040A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US19241100P 2000-03-27 2000-03-27
US60192411 2000-03-27
PCT/US2001/009858 WO2001072110A2 (en) 2000-03-27 2001-03-27 Method and apparatus for managing a plurality of mobile nodes in a network

Publications (1)

Publication Number Publication Date
AU2001251040A1 true AU2001251040A1 (en) 2001-10-08

Family

ID=22709530

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001251040A Abandoned AU2001251040A1 (en) 2000-03-27 2001-03-27 Method and apparatus for managing a plurality of mobile nodes in a network

Country Status (5)

Country Link
EP (1) EP1269716B1 (en)
JP (1) JP5122051B2 (en)
AU (1) AU2001251040A1 (en)
DE (1) DE60109028T2 (en)
WO (1) WO2001072110A2 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3842661B2 (en) 2002-02-06 2006-11-08 株式会社エヌ・ティ・ティ・ドコモ COMMUNICATION SYSTEM, COMMUNICATION CONTROL METHOD, COMMUNICATION NODE, COMMUNICATION MEDIA NODE, COMMUNICATION MEDIA PROGRAM, SESSION MOVEMENT METHOD, AND SESSION MOVEMENT PROGRAM
US8041819B1 (en) * 2002-03-19 2011-10-18 Cisco Technology, Inc. Method and system for providing network services
US7668174B1 (en) * 2002-10-17 2010-02-23 Cisco Technology, Inc. Methods and apparatus for home address management at home agent for NAI based mobile nodes

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5752191A (en) * 1984-09-14 1998-05-12 Accessline Technologies, Inc. Telephone control system which connects a caller with a subscriber AT A telephone address
JPH06326771A (en) * 1993-05-14 1994-11-25 Fujitsu Ltd Emergency communication method of personal communication system and personal communication system
US5706339A (en) * 1994-11-30 1998-01-06 At&T Technique for use in processing personal telephone calls
US5583564A (en) * 1995-04-24 1996-12-10 Lucent Technologies Inc. Intelligent call forwarding with videophone display of forwarding destination
JPH10178421A (en) * 1996-10-18 1998-06-30 Toshiba Corp Packet processor, mobile computer, packet transferring method and packet processing method
US5943620A (en) * 1996-12-09 1999-08-24 Ericsson Inc. Method for associating one directory number with two mobile stations within a mobile telecommunications network
US6118778A (en) * 1996-12-09 2000-09-12 At&T Wireless Services, Inc. Method and apparatus for data network call processing
JP2853688B2 (en) * 1996-12-26 1999-02-03 日本電気株式会社 Mobility management method for personal communication system
JPH11161618A (en) * 1997-09-05 1999-06-18 Toshiba Corp Mobile computer management device, mobile computer device, and mobile computer registering method
EP1020067B1 (en) * 1997-09-30 2007-11-07 Siemens Aktiengesellschaft Method for announcing a message to a subscriber
JPH11122358A (en) * 1997-10-17 1999-04-30 Fujitsu Ltd Call center system making automatic call distribution through use of public network
JP3641128B2 (en) * 1998-02-20 2005-04-20 株式会社東芝 MOBILE COMPUTER DEVICE, MOBILE COMPUTER MANAGEMENT DEVICE, MOBILE COMPUTER MANAGEMENT METHOD, AND COMMUNICATION CONTROL METHOD
JPH11313171A (en) * 1998-04-28 1999-11-09 Oki Electric Ind Co Ltd Emergency call system
US6625135B1 (en) * 1998-05-11 2003-09-23 Cargenie Mellon University Method and apparatus for incorporating environmental information for mobile communications

Also Published As

Publication number Publication date
EP1269716A2 (en) 2003-01-02
JP5122051B2 (en) 2013-01-16
DE60109028D1 (en) 2005-03-31
WO2001072110A3 (en) 2002-05-16
EP1269716B1 (en) 2005-02-23
WO2001072110A2 (en) 2001-10-04
JP2003528551A (en) 2003-09-24
DE60109028T2 (en) 2005-07-21

Similar Documents

Publication Publication Date Title
AU2001280534A1 (en) Method and apparatus for a comprehensive network management system
PL353583A1 (en) Method of managing a symmetrical key in a communication network and apparatus for implementing that method
AU2002212981A1 (en) Method and apparatus for supporting physical layer link-suspend operation between network nodes
AU2002211445A1 (en) Method and system for name discovery in a wireless network
AU2001268625A1 (en) Method and apparatus for managing an ad hoc wireless network
AU2001257374A1 (en) Network management method and system
AU2001245742A1 (en) Method and apparatus for providing streaming media in a communication network
AU7208201A (en) Method and arrangement in a communication network
AU2001280064A1 (en) System and method for frequency planning in wireless communication networks
GB9902480D0 (en) Method and apparatus for advertising over a communications network
AU2000270865A1 (en) Distributed network management system and method
AU2001257379A1 (en) Transport network and method
AU7283600A (en) Method and device for determining a synchronization fault in a network node
AU2002228762A1 (en) Method and device for wireless network access_
AU2002230533A1 (en) Method and apparatus for a hybrid communication network
GB2383493B (en) Method and apparatus for maintaining multicast lists in a data network
AU2001250939A1 (en) A method and system for data transmission in a wireless network
AU2002216589A1 (en) Method and means for testing the performance of a network node in a radio communication system
AU2001251040A1 (en) Method and apparatus for managing a plurality of mobile nodes in a network
AU2001276832A1 (en) Method and apparatus for securely managing membership in group communications
EP1304833A4 (en) Method for managing communication network and communication device
AU2001253186A1 (en) Access method and apparatus for a wireless local loop telephone network
AU2001235723A1 (en) Method for managing mobility in a telecommunications network, and mobility server therefor
EP1330912A4 (en) System and method for managing telephony network resoures
NO20015187L (en) Method and apparatus for simplified service management in a communication network