ATE286641T1 - Verfahren und system zur behandlung von mehrfachanmeldungen - Google Patents

Verfahren und system zur behandlung von mehrfachanmeldungen

Info

Publication number
ATE286641T1
ATE286641T1 AT02748776T AT02748776T ATE286641T1 AT E286641 T1 ATE286641 T1 AT E286641T1 AT 02748776 T AT02748776 T AT 02748776T AT 02748776 T AT02748776 T AT 02748776T AT E286641 T1 ATE286641 T1 AT E286641T1
Authority
AT
Austria
Prior art keywords
user
private
registration
assigned
identity
Prior art date
Application number
AT02748776T
Other languages
English (en)
Inventor
Herrero Juan Antonio Sanchez
John Michael Walker
Original Assignee
Ericsson Telefon Ab L M
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ericsson Telefon Ab L M filed Critical Ericsson Telefon Ab L M
Application granted granted Critical
Publication of ATE286641T1 publication Critical patent/ATE286641T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4588Network directories; Name-to-address mapping containing mobile subscriber information, e.g. home subscriber server [HSS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/147Signalling methods or messages providing extensions to protocols defined by standardisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/148Migration or transfer of sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/04Registration at HLR or HSS [Home Subscriber Server]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
AT02748776T 2001-07-03 2002-06-14 Verfahren und system zur behandlung von mehrfachanmeldungen ATE286641T1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01116146 2001-07-03
PCT/EP2002/006557 WO2003005669A1 (en) 2001-07-03 2002-06-14 Method and system for handling multiple registration

Publications (1)

Publication Number Publication Date
ATE286641T1 true ATE286641T1 (de) 2005-01-15

Family

ID=8177929

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02748776T ATE286641T1 (de) 2001-07-03 2002-06-14 Verfahren und system zur behandlung von mehrfachanmeldungen

Country Status (6)

Country Link
US (1) US7177642B2 (de)
EP (1) EP1402705B1 (de)
AT (1) ATE286641T1 (de)
DE (1) DE60202527T2 (de)
ES (1) ES2235065T3 (de)
WO (1) WO2003005669A1 (de)

Families Citing this family (176)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE60141522D1 (de) * 2000-08-08 2010-04-22 Convergin Israel Ltd Schnittstelle für intelligente netzwerkdienste
US7239861B2 (en) * 2002-08-26 2007-07-03 Cisco Technology, Inc. System and method for communication service portability
KR100513022B1 (ko) * 2002-09-10 2005-09-05 삼성전자주식회사 무선 고속 데이터 시스템에서 공중망과 사설망의 데이터위치 저장기 공통 사용 방법 및 시스템
KR100477670B1 (ko) * 2002-09-26 2005-03-18 삼성전자주식회사 스마트 카드를 이용한 모니터 보안 장치 및 그 방법
CN1275419C (zh) * 2002-10-18 2006-09-13 华为技术有限公司 一种网络安全认证方法
JP4022131B2 (ja) * 2002-11-21 2007-12-12 富士通株式会社 端末装置の位置登録方法、プログラム及び装置
US9369498B2 (en) * 2003-01-30 2016-06-14 Nokia Technologies Oy Message-based conveyance of load control information
CN101834869A (zh) 2003-02-19 2010-09-15 诺基亚公司 通过ims系统路由消息
US7412521B2 (en) 2003-03-12 2008-08-12 Microsoft Corporation End-point identifiers in SIP
US7535878B2 (en) 2003-03-28 2009-05-19 Intel Corporation Method, apparatus and system for ensuring reliable access to a roaming mobile node
US20040205212A1 (en) * 2003-03-31 2004-10-14 Nokia Corporation Method and system for forwarding a service-related information to a network user
GB0307853D0 (en) 2003-04-04 2003-05-14 Nokia Corp Registrations in a communication system
GB0311006D0 (en) * 2003-05-13 2003-06-18 Nokia Corp Registrations in a communication system
US20040242241A1 (en) * 2003-05-30 2004-12-02 Strom Thomas Dale Method for providing calling party location information
FI20030961A (fi) * 2003-06-27 2004-12-28 Nokia Corp Menetelmä päätelaitteiden välisen ryhmäpuhelun muodostamisen tehostamiseksi ja päätelaite
JP2005073236A (ja) * 2003-08-06 2005-03-17 Matsushita Electric Ind Co Ltd 中継サーバ、中継サーバのサービス管理方法、サービス提供システム、およびプログラム
US7280533B2 (en) * 2003-10-15 2007-10-09 Nokia Corporation System and method for presence-based routing of communication requests over a network
GB0324597D0 (en) * 2003-10-21 2003-11-26 Nokia Corp A communication system
US7580396B2 (en) 2003-11-05 2009-08-25 Intel Corporation Method, apparatus and system for obtaining and retaining a mobile node home address
US20050111380A1 (en) * 2003-11-25 2005-05-26 Farid Adrangi Method, apparatus and system for mobile nodes to dynamically discover configuration information
US20050113109A1 (en) * 2003-11-25 2005-05-26 Farid Adrangi Method, apparatus and system for context-based registrations based on intelligent location detection
US20050111454A1 (en) * 2003-11-25 2005-05-26 Narjala Ranjit S. Method, apparatus and system for intelligently and dynamically routing mobile internet protocol packets
US20050136924A1 (en) * 2003-12-04 2005-06-23 Farid Adrangi Method, apparatus and system for enabling roaming mobile nodes to utilize private home IP addresses
FI20031784A0 (fi) * 2003-12-05 2003-12-05 Nokia Corp Rekisteröinnin kontrollointi viestintäjärjestelmässä
GB0329857D0 (en) * 2003-12-23 2004-01-28 Nokia Corp User registration in a communication system
EP1703746B1 (de) * 2004-01-07 2012-10-03 Huawei Technologies Co., Ltd. Verfahren zur verringerung der schnittstellenlast eines heim-teilnehmer-servers
GB0409496D0 (en) 2004-04-28 2004-06-02 Nokia Corp Subscriber identities
GB0409704D0 (en) * 2004-04-30 2004-06-02 Nokia Corp A method for verifying a first identity and a second identity of an entity
US8868772B2 (en) 2004-04-30 2014-10-21 Echostar Technologies L.L.C. Apparatus, system, and method for adaptive-rate shifting of streaming content
US20050286487A1 (en) * 2004-06-29 2005-12-29 Interdigital Technology Corporation Distributed routing of data flow
US20070294336A1 (en) * 2004-07-02 2007-12-20 Greg Pounds Proxy-based communications architecture
US20060018272A1 (en) 2004-07-20 2006-01-26 Nokia Corporation Instance identification
US7453876B2 (en) * 2004-09-30 2008-11-18 Lucent Technologies Inc. Method and apparatus for providing distributed SLF routing capability in an internet multimedia subsystem (IMS) network
US20060067244A1 (en) * 2004-09-30 2006-03-30 Microsoft Corporation Registration identifier reuse
ATE553584T1 (de) * 2004-12-17 2012-04-15 Tekelec Us Verfahren, systeme und computerprogrammprodukte zum clustern und kommunizieren zwischen entitäten des internet-protokoll-multimediasubsystems (ims)
CA2595077C (en) * 2005-01-19 2015-08-25 Telefonaktiebolaget Lm Ericsson (Publ) A method and apparatus for handling emergency calls
US7865188B2 (en) * 2005-01-21 2011-01-04 Oracle Israel Ltd. Convergence of ancillary call services across multiple communication domains
WO2006077587A2 (en) * 2005-01-21 2006-07-27 Convergin Israel Ltd. Service convergence across multiple communication domains
US20080311899A1 (en) * 2005-01-26 2008-12-18 Sharp Kabushiki Kaisha Mobile Communication Network Subscriber Information Management System, Subscriber Information Management Method, Communication Control Device, Communication Terminal Device, and Communication Control Method
GB0502383D0 (en) * 2005-02-04 2005-03-16 Nokia Corp User identities
DE102005015111A1 (de) * 2005-04-01 2006-10-05 Siemens Ag Aufrechthaltung von Daten-Verbindungen beim Wechsel des Kommunikationsnetzes
ATE541393T1 (de) * 2005-04-01 2012-01-15 Ericsson Telefon Ab L M Verfahren zur einleitung von ims-basierter kommunikation
GB2425685B8 (en) * 2005-04-29 2015-07-29 Ericsson Telefon Ab L M Method and apparatus for handling IP multimedia core network subsystems public user identities
EP1875767B1 (de) * 2005-04-29 2016-09-14 Telefonaktiebolaget LM Ericsson (publ) Dienstprofilverwaltung in ims
KR100910801B1 (ko) * 2005-05-02 2009-08-04 엘지전자 주식회사 Sip 기반의 세션 셋업 방법 및 장치
FI20050494A0 (fi) * 2005-05-10 2005-05-10 Nokia Corp Palvelun tarjoaminen tietoliikennejärjestelmässä
GB2427098B (en) * 2005-05-27 2009-10-28 Orange Personal Comm Serv Ltd Apparatus for service delivery to communications devices
US7594020B2 (en) * 2005-05-31 2009-09-22 Microsoft Corporation Re-establishing a connection for an application layer via a service layer
US8353011B2 (en) * 2005-06-13 2013-01-08 Nokia Corporation Apparatus, method and computer program product providing mobile node identities in conjunction with authentication preferences in generic bootstrapping architecture (GBA)
US8087069B2 (en) * 2005-06-13 2011-12-27 Nokia Corporation Method, apparatus and computer program product providing bootstrapping mechanism selection in generic bootstrapping architecture (GBA)
CN100382503C (zh) * 2005-06-20 2008-04-16 华为技术有限公司 一种在用户注册过程中注册异常的处理方法
FR2887721B1 (fr) * 2005-06-27 2007-08-03 Alcatel Sa Enregistrement d'informations ims multiples relatives a un terminal multimodes d'un client d'un reseau de communication connecte a des reseaux d'acces de types differents
CN100379316C (zh) * 2005-07-05 2008-04-02 华为技术有限公司 传统终端用户接入ims域的实现方法及系统
CN1327681C (zh) * 2005-08-08 2007-07-18 华为技术有限公司 一种实现初始因特网协议多媒体子系统注册的方法
CN100388685C (zh) * 2005-08-30 2008-05-14 华为技术有限公司 Ip多媒体子系统中ims注册触发实现方法
ATE452484T1 (de) 2005-08-31 2010-01-15 Huawei Tech Co Ltd Verfahren zur sitzungsverarbeitung in einem ims und einer anrufstatus-abfrage-kontrollfunktion
FR2892254B1 (fr) * 2005-10-19 2008-02-22 Alcatel Sa Procede de telecommunication pour un reseau du type ims, serveur et terminal implementant un tel procede
DE102005052262B4 (de) 2005-11-02 2007-10-25 Siemens Ag Verfahren zur Auswahl einer S-CSCF-Einheit innerhalb eines IMS basierten Dienstekommunikationssystems
US8553679B2 (en) 2005-11-04 2013-10-08 At&T Intellectual Property I, L.P. Enabling multiple service profiles on a single device
US8634425B2 (en) * 2005-11-04 2014-01-21 At&T Intellectual Property I, L.P. Profile sharing across persona
JP4648214B2 (ja) * 2006-02-14 2011-03-09 富士通株式会社 呼制御装置および呼制御方法
US7675854B2 (en) 2006-02-21 2010-03-09 A10 Networks, Inc. System and method for an adaptive TCP SYN cookie with time validation
DE602006016504D1 (de) * 2006-03-01 2010-10-07 Nokia Siemens Networks Gmbh Verfahren zur eigenständigen Bereitstellung von Teilnehmerdaten im IP-Multimedia-Subsystem (IMS)
CN101052054B (zh) * 2006-04-04 2010-09-08 中兴通讯股份有限公司 保持ps域和ims域ip地址注销一致性的方法
GB2437344B (en) * 2006-04-21 2008-06-18 Motorola Inc A subscriber server system for a cellular communication system
US8243715B2 (en) * 2006-05-15 2012-08-14 Oracle Israel Ltd. Delivering sip-based call services to circuit-switched terminals
US8151322B2 (en) 2006-05-16 2012-04-03 A10 Networks, Inc. Systems and methods for user access authentication based on network access point
DE102006026929B4 (de) * 2006-06-09 2008-03-06 Siemens Ag Verfahren zur mehrfachen Registrierung eines multimodalen Kommunikationsendgerätes
US20080014961A1 (en) * 2006-07-12 2008-01-17 Tekelec Methods, systems, and computer program products for providing geographically diverse IP multimedia subsystem (IMS) instances
US8149725B2 (en) * 2006-07-31 2012-04-03 Tekelec Methods, systems, and computer program products for a hierarchical, redundant OAM&P architecture for use in an IP multimedia subsystem (IMS) network
ATE463119T1 (de) * 2006-08-23 2010-04-15 Ericsson Telefon Ab L M Verfahren zum registrieren einer nicht-ims- benutzereinrichtung in einer ims-domäne
US8543118B1 (en) 2006-09-29 2013-09-24 Sprint Communications Company L.P. Multidomain, intercarrier network-to-network interface
US20080090569A1 (en) * 2006-10-13 2008-04-17 At&T Knowledge Ventures, L.P. Method and apparatus for performing signal processing in an ip multimedia subsystem network
US8312507B2 (en) * 2006-10-17 2012-11-13 A10 Networks, Inc. System and method to apply network traffic policy to an application session
US7716378B2 (en) * 2006-10-17 2010-05-11 A10 Networks, Inc. System and method to associate a private user identity with a public user identity
US8584199B1 (en) * 2006-10-17 2013-11-12 A10 Networks, Inc. System and method to apply a packet routing policy to an application session
US20080115125A1 (en) * 2006-11-13 2008-05-15 Cingular Wireless Ii, Llc Optimizing static dictionary usage for signal compression and for hypertext transfer protocol compression in a wireless network
US8929360B2 (en) * 2006-12-07 2015-01-06 Cisco Technology, Inc. Systems, methods, media, and means for hiding network topology
WO2008074119A1 (en) * 2006-12-19 2008-06-26 Bce Inc. Method, system and apparatus for causing a communication client to join a media-over-packet communication session
JP4951676B2 (ja) * 2006-12-21 2012-06-13 テレフオンアクチーボラゲット エル エム エリクソン(パブル) マルチメディア・ネットワークにおいてサービス要求を処理するための方法及び装置
EP2763377B1 (de) * 2006-12-29 2015-11-18 Huawei Technologies Co., Ltd. Verfahren und System und Netzwerkelement zur Dienstverarbeitung nach einem auftretenden Fehler Netzwerkelementdaten ungültig
KR100946900B1 (ko) * 2007-01-11 2010-03-09 삼성전자주식회사 Ims 재등록 방법 및 이를 위한 시스템
CN100551146C (zh) * 2007-01-22 2009-10-14 华为技术有限公司 一种实现用户身份关联的方法、系统及装置
US8068469B2 (en) * 2007-02-14 2011-11-29 Alcatel Lucent Surrogate registration in internet protocol multimedia subsystem for users indirectly coupled via an end point
EP1990968A1 (de) * 2007-05-07 2008-11-12 Nokia Siemens Networks Oy Verfahren für den Betrieb eines Telekommunikationssystems
KR101398908B1 (ko) * 2007-05-22 2014-05-26 삼성전자주식회사 모바일 아이피를 사용하는 이동 통신 시스템에서 단말의이동성 관리 방법 및 시스템
EP2183939A1 (de) * 2007-07-27 2010-05-12 Nec Corporation Kommunikationssystem, registrierungsverfahren für benutzereinrichtung, schaltvorrichtung und registrierungssystem für benutzereinrichtung
EP2028910A1 (de) 2007-08-21 2009-02-25 NEC Corporation Verfahren zur Zulassung eines UICC zur Verwaltung von PDP-Kontextparametern
CN101378327A (zh) * 2007-08-29 2009-03-04 中国移动通信集团公司 通信网络系统和通信网络业务处理方法
CN101141691B (zh) * 2007-10-11 2011-06-22 中兴通讯股份有限公司 P-cscf识别禁止呼叫用户的方法及系统
WO2009083888A2 (en) * 2007-12-27 2009-07-09 Nokia Corporation Apparatus, method and computer-readable storage medium for registering user identities
CN101911651A (zh) * 2008-01-11 2010-12-08 爱立信电话股份有限公司 保护联系信息的安全
JP5345154B2 (ja) 2008-01-11 2013-11-20 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Ipマルチメディアサブシステムにおけるメッセージハンドリング
US9246951B2 (en) * 2008-01-24 2016-01-26 At&T Intellectual Property I, L.P. System and method of remotely de-registering devices in IMS system
US20090191873A1 (en) * 2008-01-24 2009-07-30 At&T Labs System and method of registering users at devices in an ip multimedia subsystem (ims) using a network-based device
US9241253B2 (en) 2008-01-24 2016-01-19 At&T Intellectual Property I, L.P. System and method of providing a user with a registration review in IMS system
US8134956B2 (en) * 2008-01-24 2012-03-13 At&T Intellectual Property I, L.P. System and method of providing registration alert in an IMS system
US9246950B2 (en) * 2008-01-24 2016-01-26 At&T Intellectual Property I, L.P. System and method of providing registration macros in an IMS network-based device
WO2009124938A2 (en) 2008-04-08 2009-10-15 Nokia Siemens Networks Oy Correlating communication sessions
EP2272242B1 (de) 2008-04-08 2014-03-05 Nokia Solutions and Networks Oy Korrelierende kommunikationssitzungen
US8325800B2 (en) 2008-05-07 2012-12-04 Microsoft Corporation Encoding streaming media as a high bit rate layer, a low bit rate layer, and one or more intermediate bit rate layers
US8379851B2 (en) 2008-05-12 2013-02-19 Microsoft Corporation Optimized client side rate control and indexed file layout for streaming media
US7860996B2 (en) * 2008-05-30 2010-12-28 Microsoft Corporation Media streaming with seamless ad insertion
CN102067552B (zh) * 2008-06-11 2016-03-30 诺基亚通信公司 用于切换管理的方法、装置、系统和相关计算机程序产品
WO2009155987A1 (en) * 2008-06-27 2009-12-30 Telefonaktiebolaget Lm Ericsson (Publ) Registration of private user identities and contact addresses in an ims network
US7836185B2 (en) * 2008-06-27 2010-11-16 International Business Machines Corporation Common resource management in a server cluster
US9219733B2 (en) * 2008-06-30 2015-12-22 Microsoft Technology Licensing, Llc Software-based aliasing for accessing multiple shared resources on a single remote host
US8437342B2 (en) * 2008-06-30 2013-05-07 Telefonaktiebolaget L M Ericsson (Publ) Providing location information in an IP multimedia subsystem network
US8880067B2 (en) * 2008-08-08 2014-11-04 Qualcomm Incorporated Correlating registrations originating from a device
US8971884B2 (en) * 2008-09-30 2015-03-03 At&T Mobility Ii Llc Rejection notification to a universal integrated circuit card
US8265140B2 (en) * 2008-09-30 2012-09-11 Microsoft Corporation Fine-grained client-side control of scalable media delivery
KR101006318B1 (ko) 2008-10-10 2011-01-06 주식회사 케이티 인터넷 기반의 호 처리 방법 및 시스템
WO2010090426A2 (en) 2009-02-03 2010-08-12 Samsung Electronics Co., Ltd. Supplementary service provision method and system for ims-based network
EP2435920B1 (de) * 2009-05-27 2019-05-15 Oracle Israel Ltd. Bereitstellung von diensten auf sitzungsbasis für netzwerke auf ereignisbasis
CN102474502B (zh) * 2009-08-11 2015-11-25 瑞典爱立信有限公司 用于针对本地网络中的设备实现多媒体服务的方法和装置
WO2011032701A1 (en) * 2009-09-18 2011-03-24 Deutsche Telekom Ag Method for supporting a user equipment lacking globally routable user agent uri - gruu support in an internet protocol multimedia subsystem - ims
US9960967B2 (en) 2009-10-21 2018-05-01 A10 Networks, Inc. Determining an application delivery server based on geo-location information
US8611344B2 (en) * 2009-12-28 2013-12-17 At&T Intellectual Property I, L.P. Method and apparatus for providing multi-homing to an aggregate endpoint device
EP2567525B1 (de) * 2010-05-03 2014-09-17 Telefonaktiebolaget LM Ericsson (publ) Handhabung eines registrierungstimers für dienstkontinuität bei ims
US9019954B2 (en) * 2010-06-18 2015-04-28 Telefonaktiebolaget L M Ericsson (Publ) Methods and apparatuses for handling public identities in an internet protocol multimedia subsystem network
KR101666594B1 (ko) * 2010-07-19 2016-10-14 에스케이텔레콤 주식회사 Sip 서비스 시스템 및 그 제어방법
US9806965B2 (en) * 2010-09-29 2017-10-31 Avaya Inc. Automatic user redundancy determination
US9215275B2 (en) 2010-09-30 2015-12-15 A10 Networks, Inc. System and method to balance servers based on server load status
US8780797B2 (en) * 2010-10-29 2014-07-15 Cellco Partnership Universal integrated circuit card activation in a hybrid network
US9609052B2 (en) 2010-12-02 2017-03-28 A10 Networks, Inc. Distributing application traffic to servers based on dynamic service response time
US9253178B2 (en) * 2011-01-17 2016-02-02 Telefonaktiebolaget L M Ericsson Method and apparatus for authenticating a communication device
US8942747B2 (en) 2011-02-04 2015-01-27 Tekelec, Inc. Methods, systems, and computer readable media for provisioning a diameter binding repository
CN103733701B (zh) * 2011-02-23 2018-05-04 T移动美国公司 用于订阅互联网协议多媒体子系统(ims)应用服务注册状态的系统和方法
CN103477661B (zh) 2011-03-01 2016-10-05 泰科来股份有限公司 用于基于混合会话的Diameter路由的方法、系统和计算机可读介质
US8918469B2 (en) 2011-03-01 2014-12-23 Tekelec, Inc. Methods, systems, and computer readable media for sharing diameter binding data
CN103535080B (zh) 2011-05-06 2017-07-18 泰科来股份有限公司 用于在接入网络之间转换用户的方法、系统和计算机可读媒体
US8897154B2 (en) 2011-10-24 2014-11-25 A10 Networks, Inc. Combining stateless and stateful server load balancing
US8571564B2 (en) * 2011-11-14 2013-10-29 Movirtu Limited Method and system for enabling usage of mobile telephone services on a donor device
US9386088B2 (en) 2011-11-29 2016-07-05 A10 Networks, Inc. Accelerating service processing using fast path TCP
US9094364B2 (en) 2011-12-23 2015-07-28 A10 Networks, Inc. Methods to manage services over a service gateway
US10044582B2 (en) 2012-01-28 2018-08-07 A10 Networks, Inc. Generating secure name records
US9118618B2 (en) 2012-03-29 2015-08-25 A10 Networks, Inc. Hardware-based packet editor
US8782221B2 (en) 2012-07-05 2014-07-15 A10 Networks, Inc. Method to allocate buffer for TCP proxy session based on dynamic network conditions
US9372963B2 (en) * 2012-08-30 2016-06-21 Verizon Patent And Licensing Inc. User device selection
US9106561B2 (en) 2012-12-06 2015-08-11 A10 Networks, Inc. Configuration of a virtual service network
US10002141B2 (en) 2012-09-25 2018-06-19 A10 Networks, Inc. Distributed database in software driven networks
US9843484B2 (en) 2012-09-25 2017-12-12 A10 Networks, Inc. Graceful scaling in software driven networks
EP2901308B1 (de) 2012-09-25 2021-11-03 A10 Networks, Inc. Lastverteilung in datennetzwerken
US10021174B2 (en) 2012-09-25 2018-07-10 A10 Networks, Inc. Distributing service sessions
US20140095653A1 (en) * 2012-09-28 2014-04-03 Suzann Hua Optimization Of SH Traffic By A Cache-And-Try-First Mechanism
US9338225B2 (en) 2012-12-06 2016-05-10 A10 Networks, Inc. Forwarding policies on a virtual service network
US9576007B1 (en) 2012-12-21 2017-02-21 Google Inc. Index and query serving for low latency search of large graphs
US9319378B2 (en) 2013-01-23 2016-04-19 Tekelec, Inc. Methods, systems, and computer readable media for using a diameter routing agent (DRA) to obtain mappings between mobile subscriber identification information and dynamically assigned internet protocol (IP) addresses and for making the mappings accessible to applications
US9531846B2 (en) 2013-01-23 2016-12-27 A10 Networks, Inc. Reducing buffer usage for TCP proxy session based on delayed acknowledgement
US9900252B2 (en) 2013-03-08 2018-02-20 A10 Networks, Inc. Application delivery controller and global server load balancer
WO2014144837A1 (en) 2013-03-15 2014-09-18 A10 Networks, Inc. Processing data packets using a policy based network path
WO2014179753A2 (en) 2013-05-03 2014-11-06 A10 Networks, Inc. Facilitating secure network traffic by an application delivery controller
US10027761B2 (en) 2013-05-03 2018-07-17 A10 Networks, Inc. Facilitating a secure 3 party network session by a network device
US9122853B2 (en) 2013-06-24 2015-09-01 A10 Networks, Inc. Location determination for user authentication
CN103607411B (zh) * 2013-12-02 2017-06-16 中国联合网络通信集团有限公司 一种ims用户标识的处理方法及装置
US10230770B2 (en) 2013-12-02 2019-03-12 A10 Networks, Inc. Network proxy layer for policy-based application proxies
US11165770B1 (en) 2013-12-06 2021-11-02 A10 Networks, Inc. Biometric verification of a human internet user
US9942152B2 (en) 2014-03-25 2018-04-10 A10 Networks, Inc. Forwarding data packets using a service-based forwarding policy
US9942162B2 (en) 2014-03-31 2018-04-10 A10 Networks, Inc. Active application response delay time
US9906422B2 (en) 2014-05-16 2018-02-27 A10 Networks, Inc. Distributed system to determine a server's health
US10129122B2 (en) 2014-06-03 2018-11-13 A10 Networks, Inc. User defined objects for network devices
US9992229B2 (en) 2014-06-03 2018-06-05 A10 Networks, Inc. Programming a data network device using user defined scripts with licenses
US9986061B2 (en) 2014-06-03 2018-05-29 A10 Networks, Inc. Programming a data network device using user defined scripts
US10268467B2 (en) 2014-11-11 2019-04-23 A10 Networks, Inc. Policy-driven management of application traffic for providing services to cloud-based applications
JP6260568B2 (ja) * 2015-03-26 2018-01-17 コニカミノルタ株式会社 画像処理システム、携帯端末装置の一時使用許可方法、画像処理装置及びプログラム
US10951519B2 (en) 2015-06-17 2021-03-16 Oracle International Corporation Methods, systems, and computer readable media for multi-protocol stateful routing
US10581976B2 (en) 2015-08-12 2020-03-03 A10 Networks, Inc. Transmission control of protocol state exchange for dynamic stateful service insertion
US10243791B2 (en) 2015-08-13 2019-03-26 A10 Networks, Inc. Automated adjustment of subscriber policies
US9668134B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network protocol interworking and authentication proxying
US10084755B2 (en) 2015-08-14 2018-09-25 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) proxy and diameter agent address resolution
US9923984B2 (en) 2015-10-30 2018-03-20 Oracle International Corporation Methods, systems, and computer readable media for remote authentication dial in user service (RADIUS) message loop detection and mitigation
US9668135B2 (en) 2015-08-14 2017-05-30 Oracle International Corporation Methods, systems, and computer readable media for providing access network signaling protocol interworking for user authentication
US10554661B2 (en) 2015-08-14 2020-02-04 Oracle International Corporation Methods, systems, and computer readable media for providing access network session correlation for policy control
WO2018097921A1 (en) * 2016-11-25 2018-05-31 Extreme Networks, Inc Correlating and load balancing ims traffic in a visibility network
US10708780B2 (en) * 2018-01-29 2020-07-07 Silicon Laboratories Inc. Registration of an internet of things (IoT) device using a physically uncloneable function
US11283883B1 (en) 2020-11-09 2022-03-22 Oracle International Corporation Methods, systems, and computer readable media for providing optimized binding support function (BSF) packet data unit (PDU) session binding discovery responses

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5764730A (en) * 1994-10-05 1998-06-09 Motorola Radiotelephone having a plurality of subscriber identities and method for operating the same
FI104139B (fi) * 1996-11-27 1999-11-15 Nokia Telecommunications Oy Kahden SIM-kortin käyttäminen samalla MSISDN-numerolla
US5943620A (en) * 1996-12-09 1999-08-24 Ericsson Inc. Method for associating one directory number with two mobile stations within a mobile telecommunications network
US6311063B1 (en) * 1997-12-10 2001-10-30 Mci Communications Corporation Method of and system for emulation of multiple subscriber profiles on a single mobile phone in a wireless telecommunications network
JP4011125B2 (ja) * 1998-04-17 2007-11-21 スイスコム モービル アーゲー ローミング方法およびその方法に属する装置
US6778828B1 (en) * 1999-04-12 2004-08-17 Lucent Technologies Inc. Personal mobility registration system for registration of a user's identity in a telecommunications terminal
US6904035B2 (en) * 2000-11-29 2005-06-07 Nokia Corporation Mobile system, terminal and interface, as well as methods for providing backward compatibility to first and second generation mobile systems
US20020131395A1 (en) * 2001-03-19 2002-09-19 Chenghui Wang Session initiation protocol (SIP) user agent in a serving GPRS support node (SGSN)

Also Published As

Publication number Publication date
EP1402705A1 (de) 2004-03-31
EP1402705B1 (de) 2005-01-05
ES2235065T3 (es) 2005-07-01
DE60202527D1 (de) 2005-02-10
US7177642B2 (en) 2007-02-13
DE60202527T2 (de) 2006-03-30
US20050009520A1 (en) 2005-01-13
WO2003005669A1 (en) 2003-01-16

Similar Documents

Publication Publication Date Title
ATE286641T1 (de) Verfahren und system zur behandlung von mehrfachanmeldungen
CN102025720B (zh) 关联非企业电话和企业用户的网络架构
ES2290312T3 (es) Metodo y aparato para resolver un identificador de entidades en una direccion internet que utiliza un servidor dns (sistema de nombres de dominio).
AU2019201542A1 (en) Networking between VOIP -and PSTN- calls
ATE345007T1 (de) Verfahren zum routing von dienstanforderungen in einem netz, mittels e.164-nummern und dns
US20030147519A1 (en) Dynamic telephone numbering system
ATE556532T1 (de) Verfahren und system zur bereitstellung intelligenter netzwerkkojntrolldienste in ip- telefonie
DK1695521T3 (da) Applikationsserveradressering
CN105897717B (zh) 一种服务网络节点、用户简档管理器以及迁移应用服务器
DE60139718D1 (de) Teilnehmerregistrierung in einem kommunikationsnetz
RU2005134227A (ru) Множественная регистрация абонента в системе мобильной связи
WO2006077587A3 (en) Service convergence across multiple communication domains
DE69823645D1 (de) Verfahren und einrichtung zur bearbeitung von teilnehmerdaten
US8019073B2 (en) Systems and methods for implementing split numbering plan area codes in an IMS network
WO2004043085A3 (en) Dynamic re-routing of mobile node support in home servers
CN102106165B (zh) 通信系统、通信方法
US9876749B2 (en) Dynamic location-specific distribution lists
DE60323532D1 (de) Schnelle wiederherstellung von einem unbrauchbaren heimat-server
CN104202742B (zh) 多平台下收集各个sim卡的副号码信息的方法、客户端
CN109462619A (zh) 呼叫处理方法、系统及存储介质
WO2005065165A3 (en) Method and system for distributing services in a digital asset environment
DE60215482D1 (de) Architektur zur bereitstellung von internetdiensten
CN105959933A (zh) 终端控制方法及控制装置、服务器
US10404856B2 (en) Method and call manager node for handling group calls
US20110038471A1 (en) Dialing Plan Analysis and Cleanup

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties