WO1999028805A3 - Method and device in a data network for supplying services - Google Patents

Method and device in a data network for supplying services Download PDF

Info

Publication number
WO1999028805A3
WO1999028805A3 PCT/SE1998/002181 SE9802181W WO9928805A3 WO 1999028805 A3 WO1999028805 A3 WO 1999028805A3 SE 9802181 W SE9802181 W SE 9802181W WO 9928805 A3 WO9928805 A3 WO 9928805A3
Authority
WO
WIPO (PCT)
Prior art keywords
service
client
services
data network
network
Prior art date
Application number
PCT/SE1998/002181
Other languages
French (fr)
Other versions
WO1999028805A2 (en
Inventor
Jan Bergkvist
Peter Magneli
Mats Bengtsson
Roland Carlsson
Leif Hornsved
Sonia Lundberg
Bertil Nilsson
Gunnar Nystroem
Jan Skarvall
Leif Svanlund
Niclas Staahl
Ulf Weiland
Martin Wennberg
Lars Lundgren
Theres Westrin
Susan Malmborg
Soeren Rundgren
Peter Falk
Jon Martinsson
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from SE9704481A external-priority patent/SE9704481D0/en
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Priority to AU15807/99A priority Critical patent/AU1580799A/en
Publication of WO1999028805A2 publication Critical patent/WO1999028805A2/en
Publication of WO1999028805A3 publication Critical patent/WO1999028805A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Abstract

Services and/or information are supplied to clients in a data network from service nodes in the network with the help of a device which: receives the request for a service from a client; determines if the client is authorized to receive the service; allots a service node which can supply the service; transmits a confirmation that the client is authorized to receive the service from the allotted service node. The confirmation of the service reservation is sent to the client and/or to the allotted service node. Procurement means can have several different types of service nodes with different types of services from several different suppliers connected. In this way even small service suppliers can offer their services without having to construct their own network. The device can also if several service nodes can supply the same service allot the most suitable service node connected for example by distance or capacity.
PCT/SE1998/002181 1997-12-02 1998-11-30 Method and device in a data network for supplying services WO1999028805A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU15807/99A AU1580799A (en) 1997-12-02 1998-11-30 Data communication network in which services are supplied to clients from service nodes in the network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
SE9704481A SE9704481D0 (en) 1997-12-02 1997-12-02 System Architecture
SE9704481-2 1997-12-02
SE9801364A SE513538C2 (en) 1997-12-02 1998-04-20 Method and apparatus of a data communication network in which services are provided
SE9801364-2 1998-04-20

Publications (2)

Publication Number Publication Date
WO1999028805A2 WO1999028805A2 (en) 1999-06-10
WO1999028805A3 true WO1999028805A3 (en) 1999-10-21

Family

ID=26663143

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE1998/002181 WO1999028805A2 (en) 1997-12-02 1998-11-30 Method and device in a data network for supplying services

Country Status (3)

Country Link
AU (1) AU1580799A (en)
SE (1) SE513538C2 (en)
WO (1) WO1999028805A2 (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2303513A1 (en) * 1997-09-15 1999-03-25 Maintenet Corporation Electronic information network for inventory control and transfer
EP1397887A1 (en) * 2000-12-21 2004-03-17 Hans Bengtsson Network service management system
WO2002051076A1 (en) * 2000-12-21 2002-06-27 E. Bengtsson Ingenjörsfirma Service management server
SE0100547L (en) * 2001-02-19 2002-08-20 Telia Ab Interface
US6850983B2 (en) 2001-09-18 2005-02-01 Qualcomm Incorporated Method and apparatus for service authorization in a communication system
EP1854265A1 (en) * 2005-03-04 2007-11-14 France Telecom S.A. Method for controlling access to a service, system and devices adapted therefor
FR2889899B1 (en) 2005-08-17 2007-09-28 Alcatel Sa DEVICE FOR CONTROLLING THE IMPLEMENTATION OF FUNCTION (S) IN A SERVICE EQUIPMENT OF A HEART OF INTERNET COMMUNICATION NETWORK

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0456386A2 (en) * 1990-05-11 1991-11-13 International Computers Limited Access control in a distributed computer system
EP0561509A1 (en) * 1992-03-17 1993-09-22 International Computers Limited Computer system security
US5815574A (en) * 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0456386A2 (en) * 1990-05-11 1991-11-13 International Computers Limited Access control in a distributed computer system
EP0561509A1 (en) * 1992-03-17 1993-09-22 International Computers Limited Computer system security
US5815574A (en) * 1994-12-15 1998-09-29 International Business Machines Corporation Provision of secure access to external resources from a distributed computing environment

Also Published As

Publication number Publication date
SE513538C2 (en) 2000-09-25
AU1580799A (en) 1999-06-16
SE9801364L (en) 1999-06-03
WO1999028805A2 (en) 1999-06-10
SE9801364D0 (en) 1998-04-20

Similar Documents

Publication Publication Date Title
IL133415A0 (en) Apparatus and method for identifying clients accessing network sites
EP0954147A3 (en) Centralized service management system for two-way interactive communication devices in data networks
CA2280869A1 (en) System for providing secure remote command execution network
EP1033646A3 (en) Method of using a server connected with a network and a server system
EP0944278A3 (en) Network service management apparatus
EP0738095A3 (en) System for location of communication end users
TW252248B (en) A semiconductor memory based server for providing multimedia information on demand over wide area networks
AU6453098A (en) System and method for managing network resources using distributed intelligence and state management
AU2330397A (en) A method and apparatus for client managed flow control on a limited memory computer system
CA2283816A1 (en) Method and apparatus for establishing a voice call to a pstn extension for a networked client computer
EP0853402A3 (en) Audiovisual device and system and their control method
GB9724697D0 (en) Resource reservation
EP0986212A3 (en) Method and apparatus for multiple access in a communication system
EP0733971A3 (en) Method and apparatus for managing connections for communication among objects in a distributed object system
CA2255349A1 (en) Method and apparatus for delivering local information to travelers
CA2279069A1 (en) Delivering interactive applications
GB2363651A (en) Order entry system for changing communication service
CA2216901A1 (en) Method and apparatus for discovery of databases in a client server network
EP1172975A4 (en) Information distributing method, information distributing system, information distributing server, mobile communication network system, and communication service providing method
FI943582A (en) System for controlling the various management systems transmitting video, audio and data services and the receiver used in the system
EP0820175A3 (en) Information distribution system using network
IL132874A0 (en) System and method for transmitting data from a server application to more than one client node
WO1999028805A3 (en) Method and device in a data network for supplying services
WO2000023900A3 (en) A device for and a method of integrating computerised client systems
CA2199103A1 (en) Data processing system and data processing method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GD GE GH GM HR HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

NENP Non-entry into the national phase

Ref country code: KR

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: CA