ATE329443T1 - Kommunikation zwischen einem privatem netzwerk und einem mobilem endgerät - Google Patents

Kommunikation zwischen einem privatem netzwerk und einem mobilem endgerät

Info

Publication number
ATE329443T1
ATE329443T1 AT03290770T AT03290770T ATE329443T1 AT E329443 T1 ATE329443 T1 AT E329443T1 AT 03290770 T AT03290770 T AT 03290770T AT 03290770 T AT03290770 T AT 03290770T AT E329443 T1 ATE329443 T1 AT E329443T1
Authority
AT
Austria
Prior art keywords
new
gateway
communication
address
mobile terminal
Prior art date
Application number
AT03290770T
Other languages
English (en)
Inventor
Alexis Olivereau
Miguel Catalina
Christophe Janneteau
Ismael Hery
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of ATE329443T1 publication Critical patent/ATE329443T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0272Virtual private networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/164Implementing security features at a particular protocol layer at the network layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W36/00Hand-off or reselection arrangements
    • H04W36/0005Control or signalling for completing the hand-off
    • H04W36/0011Control or signalling for completing the hand-off for data sessions of end-to-end connection
    • H04W36/0019Control or signalling for completing the hand-off for data sessions of end-to-end connection adapted for mobile IP [MIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Small-Scale Networks (AREA)
AT03290770T 2003-03-27 2003-03-27 Kommunikation zwischen einem privatem netzwerk und einem mobilem endgerät ATE329443T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP03290770A EP1463257B1 (de) 2003-03-27 2003-03-27 Kommunikation zwischen einem privatem Netzwerk und einem mobilem Endgerät

Publications (1)

Publication Number Publication Date
ATE329443T1 true ATE329443T1 (de) 2006-06-15

Family

ID=32799149

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03290770T ATE329443T1 (de) 2003-03-27 2003-03-27 Kommunikation zwischen einem privatem netzwerk und einem mobilem endgerät

Country Status (9)

Country Link
US (1) US7516486B2 (de)
EP (1) EP1463257B1 (de)
JP (1) JP4163215B2 (de)
KR (1) KR100679882B1 (de)
CN (1) CN100525300C (de)
AT (1) ATE329443T1 (de)
DE (1) DE60305869T2 (de)
ES (1) ES2264756T3 (de)
WO (1) WO2004086718A1 (de)

Families Citing this family (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO317294B1 (no) * 2002-07-11 2004-10-04 Birdstep Tech Asa Sømløs Ip-mobilitet på tvers av sikkerhetsgrenser
US7587591B2 (en) * 2003-10-31 2009-09-08 Juniper Networks, Inc. Secure transport of multicast traffic
TWI236255B (en) * 2003-12-15 2005-07-11 Ind Tech Res Inst System and method for supporting inter-NAT-domain handoff within a VPN by associating L2TP with mobile IP
US7620979B2 (en) 2003-12-22 2009-11-17 Nokia Corporation Supporting mobile internet protocol in a correspondent node firewall
JP4654006B2 (ja) * 2004-11-16 2011-03-16 パナソニック株式会社 サーバ装置、携帯端末、通信システム及びプログラム
US7792072B2 (en) * 2004-12-13 2010-09-07 Nokia Inc. Methods and systems for connecting mobile nodes to private networks
US20060230445A1 (en) * 2005-04-06 2006-10-12 Shun-Chao Huang Mobile VPN proxy method based on session initiation protocol
US20070198837A1 (en) * 2005-04-29 2007-08-23 Nokia Corporation Establishment of a secure communication
US20060248337A1 (en) * 2005-04-29 2006-11-02 Nokia Corporation Establishment of a secure communication
CN1874343B (zh) * 2005-06-03 2010-04-21 华为技术有限公司 IPSec安全联盟的创建方法
US8856311B2 (en) 2005-06-30 2014-10-07 Nokia Corporation System coordinated WLAN scanning
WO2007027958A1 (en) * 2005-08-29 2007-03-08 Junaid Islam ARCHITECTURE FOR MOBILE IPv6 APPLICATIONS OVER IPv4
US8316226B1 (en) * 2005-09-14 2012-11-20 Juniper Networks, Inc. Adaptive transition between layer three and layer four network tunnels
CN100444690C (zh) * 2005-09-22 2008-12-17 中兴通讯股份有限公司 集群系统中实现漫游终端群组信息更新的方法
DE102006014350A1 (de) * 2005-11-04 2007-05-10 Siemens Ag Verfahren und Server zum teilnehmerspezifischen Aktivieren eines netzbasierten Mobilitätsmanagements
GB2434506A (en) * 2006-01-18 2007-07-25 Orange Personal Comm Serv Ltd Providing a mobile telecommunications session to a mobile node using an internet protocol
CN100488284C (zh) 2006-01-26 2009-05-13 华为技术有限公司 一种3gpp演进网络中漫游用户数据路由优化方法
CN100466816C (zh) * 2006-03-21 2009-03-04 华为技术有限公司 路由优化选择方法
US20070254634A1 (en) * 2006-04-27 2007-11-01 Jose Costa-Requena Configuring a local network device using a wireless provider network
US8296839B2 (en) * 2006-06-06 2012-10-23 The Mitre Corporation VPN discovery server
US8174995B2 (en) * 2006-08-21 2012-05-08 Qualcom, Incorporated Method and apparatus for flexible pilot pattern
US8978103B2 (en) * 2006-08-21 2015-03-10 Qualcomm Incorporated Method and apparatus for interworking authorization of dual stack operation
EP2055078B1 (de) 2006-08-21 2017-03-08 QUALCOMM Incorporated Verfahren und vorrichtung zur autorisierung einer doppelstapel-verbindungstechnik
CN100452799C (zh) * 2006-09-19 2009-01-14 清华大学 IPv6子网内基于签名认证的防止源地址伪造的方法
US8379638B2 (en) * 2006-09-25 2013-02-19 Certes Networks, Inc. Security encapsulation of ethernet frames
DE102006046023B3 (de) * 2006-09-28 2008-04-17 Siemens Ag Verfahren zur Optimierung der NSIS-Signalisierung bei MOBIKE-basierenden mobilen Anwendungen
WO2008073735A2 (en) * 2006-12-08 2008-06-19 Adaptix, Inc. System and method for managing wireless base station handoff information
CN101198156B (zh) * 2006-12-08 2012-10-31 昂达博思公司 管理无线基站切换信息的系统和方法
WO2008137098A1 (en) * 2007-05-04 2008-11-13 Nortel Networks Limited Negotiating different mobile ip delivery styles
EP2007111A1 (de) * 2007-06-22 2008-12-24 France Telecom Verfahren zum Filtern von Paketen aus einem Kommunikationsnetz
JP4430091B2 (ja) * 2007-08-17 2010-03-10 富士通株式会社 パケットルーティング制御方法、パケットルーティング制御プログラム、端末装置、およびvpnサーバ
US20090129301A1 (en) * 2007-11-15 2009-05-21 Nokia Corporation And Recordation Configuring a user device to remotely access a private network
CA2714280A1 (en) * 2008-02-08 2009-08-13 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for use in a communications network
US8209749B2 (en) * 2008-09-17 2012-06-26 Apple Inc. Uninterrupted virtual private network (VPN) connection service with dynamic policy enforcement
US8719337B1 (en) 2009-04-27 2014-05-06 Junaid Islam IPv6 to web architecture
KR101382620B1 (ko) * 2009-10-14 2014-04-10 한국전자통신연구원 가상사설망을 구성하는 장치 및 방법
CN102088438B (zh) * 2009-12-03 2013-11-06 中兴通讯股份有限公司 一种解决因特网协议安全性客户端地址冲突的方法及客户端
US8443435B1 (en) 2010-12-02 2013-05-14 Juniper Networks, Inc. VPN resource connectivity in large-scale enterprise networks
US9491686B2 (en) * 2011-07-28 2016-11-08 Pulse Secure, Llc Virtual private networking with mobile communication continuity
US9608962B1 (en) 2013-07-09 2017-03-28 Pulse Secure, Llc Application-aware connection for network access client
CN107579932B (zh) * 2017-10-25 2020-06-16 北京天融信网络安全技术有限公司 一种数据传输方法、设备和存储介质
JP7139943B2 (ja) 2018-12-28 2022-09-21 住友ゴム工業株式会社 空気入りタイヤ

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE4038732A1 (de) * 1990-12-05 1992-06-11 Henkel Kgaa Mit synthetischen polymerverbindungen modifizierte werkstoffe und/oder formteile auf staerkebasis und verfahren zu ihrer herstellung
US6141749A (en) * 1997-09-12 2000-10-31 Lucent Technologies Inc. Methods and apparatus for a computer network firewall with stateful packet filtering
US6571289B1 (en) * 1998-08-03 2003-05-27 Sun Microsystems, Inc. Chained registrations for mobile IP
US6823386B1 (en) * 1999-02-25 2004-11-23 Nortel Networks Limited Correlating data streams of different protocols
JP4201466B2 (ja) * 2000-07-26 2008-12-24 富士通株式会社 モバイルipネットワークにおけるvpnシステム及びvpnの設定方法
KR100464374B1 (ko) * 2000-11-01 2004-12-31 삼성전자주식회사 이동통신 단말기에 고정 주소를 할당하기 위한 시스템 및방법
US6954790B2 (en) * 2000-12-05 2005-10-11 Interactive People Unplugged Ab Network-based mobile workgroup system
US7036143B1 (en) * 2001-09-19 2006-04-25 Cisco Technology, Inc. Methods and apparatus for virtual private network based mobility

Also Published As

Publication number Publication date
WO2004086718A1 (en) 2004-10-07
US7516486B2 (en) 2009-04-07
EP1463257A1 (de) 2004-09-29
DE60305869D1 (de) 2006-07-20
KR20050122221A (ko) 2005-12-28
KR100679882B1 (ko) 2007-02-07
CN1762140A (zh) 2006-04-19
EP1463257B1 (de) 2006-06-07
US20060185012A1 (en) 2006-08-17
DE60305869T2 (de) 2006-10-05
CN100525300C (zh) 2009-08-05
JP4163215B2 (ja) 2008-10-08
JP2006514815A (ja) 2006-05-11
ES2264756T3 (es) 2007-01-16

Similar Documents

Publication Publication Date Title
ATE329443T1 (de) Kommunikation zwischen einem privatem netzwerk und einem mobilem endgerät
US7924745B2 (en) Hybrid mobile communication system comprising multi-hop-ad-hoc and circuit-switched modes
EP1956755A1 (de) Netzwerkgesteuerte Kopfzeilenreduzierung bei Datenpaketen durch Routenoptimierungsverfahren
US20060171365A1 (en) Method and apparatus for L2TP dialout and tunnel switching
ES2337585T3 (es) Procedimiento para transmitir paquetes de datos basados en el protocolo de transmision de ethernet entre al menos una unidad de comunicacion movil y un sistema de comunicaciones.
WO2003015360A3 (en) System and method for secure network roaming
JP2007519339A (ja) IPv6ネットワークからのIPv4モビリティを実現する方法
US20080219224A1 (en) System and Method for Providing Secure Mobility and Internet Protocol Security Related Services to a Mobile Node Roaming in a Foreign Network
Braun et al. Secure mobile IP communication
EP1466458B1 (de) Verfahren und system zur sicherstellung einer sicheren weiterleitung von nachrichten
KR20090008284A (ko) 상호 작용 수행 방법, 네트워크 요소, 통신 시스템 및 컴퓨터 프로그램 제품
ES2632105T3 (es) Sistema y procedimiento para dar soporte a la transferencia de paquetes de datos de Internet cuando un nodo móvil realiza una itinerancia desde una red doméstica a una red visitada
US7623500B2 (en) Method and system for maintaining a secure tunnel in a packet-based communication system
CN102695236A (zh) 一种数据路由方法及系统
FI124279B (fi) Suojattu datanlähetys viestintäjärjestelmässä
US20100046558A1 (en) Header reduction of data packets by route optimization procedure
CN100591032C (zh) 通过ip网络传送信息的方法及其设备和终端
Danzeisen et al. Access of Mobile IP Users to Firewall Protected VPNs.
CN101399754A (zh) 一种移动ip穿越防火墙的方法及设备
Bernardos et al. RFC 8885: Proxy Mobile IPv6 Extensions for Distributed Mobility Management
Devarapalli et al. Secure Connectivity and Mobility Using Mobile IPv4 and IKEv2 Mobility and Multihoming (MOBIKE)
Kim et al. Mobile IPv6 security while traversing a NAT
Ramos et al. Quasi mobile ip-based architecture for seamless interworking between wlan and gprs networks
Fritsche Critical aspects for a secure IP mobility architecture in vehicular area networks (VANETs)
KR20090065023A (ko) 인터넷 보안 프로토콜 터널 모드 처리방법

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties