ATE333179T1 - Verfahren und system zur bereitstellung von netzwerkdiensten - Google Patents

Verfahren und system zur bereitstellung von netzwerkdiensten

Info

Publication number
ATE333179T1
ATE333179T1 AT03745119T AT03745119T ATE333179T1 AT E333179 T1 ATE333179 T1 AT E333179T1 AT 03745119 T AT03745119 T AT 03745119T AT 03745119 T AT03745119 T AT 03745119T AT E333179 T1 ATE333179 T1 AT E333179T1
Authority
AT
Austria
Prior art keywords
rrq
msid
packet data
data serving
serving node
Prior art date
Application number
AT03745119T
Other languages
English (en)
Inventor
Bhalla Rajesh
Arghya T Mukherjee
Original Assignee
Cisco Tech Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Tech Inc filed Critical Cisco Tech Inc
Application granted granted Critical
Publication of ATE333179T1 publication Critical patent/ATE333179T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/06Registration at serving network Location Register, VLR or user mobility server
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W60/00Affiliation to network, e.g. registration; Terminating affiliation with the network, e.g. de-registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
AT03745119T 2002-03-19 2003-03-17 Verfahren und system zur bereitstellung von netzwerkdiensten ATE333179T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/104,879 US8041819B1 (en) 2002-03-19 2002-03-19 Method and system for providing network services

Publications (1)

Publication Number Publication Date
ATE333179T1 true ATE333179T1 (de) 2006-08-15

Family

ID=28452390

Family Applications (1)

Application Number Title Priority Date Filing Date
AT03745119T ATE333179T1 (de) 2002-03-19 2003-03-17 Verfahren und system zur bereitstellung von netzwerkdiensten

Country Status (8)

Country Link
US (1) US8041819B1 (de)
EP (1) EP1486042B1 (de)
CN (1) CN100405781C (de)
AT (1) ATE333179T1 (de)
AU (1) AU2003225827B2 (de)
CA (1) CA2478926C (de)
DE (1) DE60306755T2 (de)
WO (1) WO2003081859A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1817868B1 (de) 2004-11-29 2010-10-20 Research In Motion Limited System und verfahren zur dienstaktivierung bei der mobilnetz-gebührenberechnung
US7817599B2 (en) * 2005-09-26 2010-10-19 Motorola-Mobility, Inc. Method and apparatus for providing seamless mobility across multicast domains
CN100428719C (zh) * 2006-01-23 2008-10-22 北京交通大学 一种基于身份与位置分离的互联网接入方法
CN100426930C (zh) * 2006-04-30 2008-10-15 中国联合通信有限公司 一种无线数据通信监控系统及方法
CN101170469B (zh) * 2007-12-04 2010-11-10 华为技术有限公司 注册信息处理方法、数据处理装置与系统
CN101483636B (zh) * 2008-01-11 2012-04-25 华为技术有限公司 移动ip的建立方法、系统、客户端及锚点管理装置
CN101568096B (zh) * 2008-04-25 2012-07-04 华为技术有限公司 一种通用业务接口系统注册的方法与系统
CN101621785B (zh) 2008-07-04 2013-03-27 华为技术有限公司 移动节点的注册、通信、切换方法及装置
CN102045702B (zh) * 2009-10-12 2013-11-06 华为技术有限公司 一种终端配置的方法及装置
CN103188311B (zh) * 2011-12-30 2016-05-25 北京新媒传信科技有限公司 客户端代理定位系统和方法
US9072026B1 (en) 2012-09-06 2015-06-30 Sprint Spectrum L.P. Systems and methods for enforcing vendor-based restrictions on wireless service
US9432928B1 (en) 2013-12-03 2016-08-30 Sprint Spectrum L.P. Base station implemented access control based on public land mobile network identity
US11882091B1 (en) 2022-11-10 2024-01-23 T-Mobile Usa, Inc. Allocation of internet protocol addresses based on a location of a visited network

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI98687C (fi) * 1993-09-20 1997-07-25 Nokia Telecommunications Oy Matkaviestinjärjestelmä ja menetelmä etätyöaseman kytkemiseksi matkaviestinverkon kautta dataverkkoon
US5572528A (en) * 1995-03-20 1996-11-05 Novell, Inc. Mobile networking method and apparatus
US6061346A (en) * 1997-01-17 2000-05-09 Telefonaktiebolaget Lm Ericsson (Publ) Secure access method, and associated apparatus, for accessing a private IP network
US5901352A (en) * 1997-02-20 1999-05-04 St-Pierre; Sylvain System for controlling multiple networks and associated services
US6137791A (en) * 1997-03-25 2000-10-24 Ericsson Telefon Ab L M Communicating packet data with a mobile station roaming within an incompatible mobile network
US6484196B1 (en) * 1998-03-20 2002-11-19 Advanced Web Solutions Internet messaging system and method for use in computer networks
US6230012B1 (en) * 1998-08-07 2001-05-08 Qualcomm Incorporated IP mobility support using proxy mobile node registration
US6665537B1 (en) 1999-01-21 2003-12-16 Qualcomm, Incorporated Automatic invocation of mobile IP registration in a wireless communication network
US6519639B1 (en) * 1999-07-21 2003-02-11 Microsoft Corporation System and method for activity monitoring and reporting in a computer network
US6434599B1 (en) * 1999-09-30 2002-08-13 Xoucin, Inc. Method and apparatus for on-line chatting
US6275693B1 (en) 1999-11-22 2001-08-14 Motorola, Inc. Method and apparatus for performing bearer independent wireless application service provisioning
AU2001251040A1 (en) 2000-03-27 2001-10-08 Nortel Networks Limited Method and apparatus for managing a plurality of mobile nodes in a network
WO2001086883A2 (en) 2000-05-05 2001-11-15 Nokia Internet Communications Inc. Method and apparatus for translating network address identifiers related to mobile stations
WO2001089232A2 (de) * 2000-05-16 2001-11-22 Siemens Aktiengesellschaft Verfahren zum umlegen eines tunnels zwischen knoten eines gprs-systems

Also Published As

Publication number Publication date
EP1486042B1 (de) 2006-07-12
CA2478926A1 (en) 2003-10-02
DE60306755D1 (de) 2006-08-24
DE60306755T2 (de) 2007-07-05
EP1486042A1 (de) 2004-12-15
AU2003225827A1 (en) 2003-10-08
WO2003081859A1 (en) 2003-10-02
CN100405781C (zh) 2008-07-23
CN1643853A (zh) 2005-07-20
US8041819B1 (en) 2011-10-18
AU2003225827B2 (en) 2008-12-18
CA2478926C (en) 2011-11-08

Similar Documents

Publication Publication Date Title
DE602005004291D1 (de) System und verfahren zur übermittlung von internetpaketdaten via paketfunknetze
CA2427486A1 (en) System and method for assigning a mobile ip to a mobile node
CN102710806B (zh) 一种自动选择IPv6地址传输方式的方法、设备和系统
NO20023568D0 (no) Bruk av en internettprotokolladresse (IPA) som identifikasjon
CA2514424A1 (en) Arrangement for establishing a bidirectional tunnel between a mobile router and a correspondent node
BR0007624A (pt) Invocação automática de registro de ip móvel em uma rede de comunicação sem fio
WO2004104740A3 (en) Arrangement for retrieving routing information for establishing a bidirectional tunnel between a mobile router and a correspondent router
DK1224774T3 (da) Aktivering af pakkedataprotokolkontekst til roamende abonnent
RU2008113172A (ru) Способ и устройство для связи пользовательского оборудования, используя адрес интернет протокола в мобильной системе связи
WO2004071055A3 (en) System and method for control of packet data serving node election in a mobile internet protocol network
DE60306755D1 (de) Verfahren und system zur bereitstellung von netzwerkdiensten
ATE434319T1 (de) Verfahren und system zur bereitstellung eines ipv6-service
US8243681B2 (en) Methods and apparatus for broadcast optimization in mobile IP
US20130044719A1 (en) Dynamic Allocation of Host IP Addresses
DE60215053D1 (de) Verfahren zur unterstützung der mobilität in drahtlosen netzwerken
JP5362732B2 (ja) マルチホーミング・プロトコルのためのサポート
JP5380526B2 (ja) 異なるサービス・タイプをサポートするパケット・ゲートウェイの識別のための方法およびシステム
CN102957755B (zh) 一种地址解析方法、装置及信息传输方法
CN103108056A (zh) 一种实现身份位置分离网络的设备及方法
DE60225030D1 (de) Verfahren zur Unterstützung der IP-Mobilität, dazugehöriges System und dazugehörige Vorrichtungen
DE60229981D1 (de) Adressierung in drahtlosen lokalen netzwerken
DE602004027076D1 (de) System und verfahren zur bereitstellung von sicherem zugang und roaming-support für mobile teilnehmer in einem halbverbundenen modus
FI20012356A0 (fi) Mekanismi vaelluksen yksinkertaistamiseksi viestintäjärjestelmässä
JP3958661B2 (ja) 通信制御方法及び通信制御プログラム
EP1445915A3 (de) System und Verfahren zur Optimierung eines Leitweges in einem drahtlosen Netzprotokoll für Internet

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties