ATE354241T1 - Verfahren und vorrichtung zur routenoptimierung in geschachtelten mobilen netzwerken - Google Patents

Verfahren und vorrichtung zur routenoptimierung in geschachtelten mobilen netzwerken

Info

Publication number
ATE354241T1
ATE354241T1 AT02291523T AT02291523T ATE354241T1 AT E354241 T1 ATE354241 T1 AT E354241T1 AT 02291523 T AT02291523 T AT 02291523T AT 02291523 T AT02291523 T AT 02291523T AT E354241 T1 ATE354241 T1 AT E354241T1
Authority
AT
Austria
Prior art keywords
lfn2
lfn1
communication node
data packet
communication
Prior art date
Application number
AT02291523T
Other languages
English (en)
Inventor
Christophe Janneteau
Alexis Olivereau
Alexandru Petrescu
Hong-Yon Lach
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of ATE354241T1 publication Critical patent/ATE354241T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • H04W8/082Mobility data transfer for traffic bypassing of mobility servers, e.g. location registers, home PLMNs or home agents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/34Source routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/02Communication route or path selection, e.g. power-based or shortest path routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/246Connectivity information discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/248Connectivity information update
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/24Connectivity information management, e.g. connectivity discovery or connectivity update
    • H04W40/26Connectivity information management, e.g. connectivity discovery or connectivity update for hybrid routing by combining proactive and reactive routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W40/00Communication routing or communication path finding
    • H04W40/34Modification of an existing route
    • H04W40/36Modification of an existing route due to handover
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/26Network addressing or numbering for mobility support
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/04Network layer protocols, e.g. mobile IP [Internet Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/005Moving wireless networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Radio Relay Systems (AREA)
AT02291523T 2002-06-19 2002-06-19 Verfahren und vorrichtung zur routenoptimierung in geschachtelten mobilen netzwerken ATE354241T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
EP02291523A EP1376973B1 (de) 2002-06-19 2002-06-19 Verfahren und Vorrichtung zur Routenoptimierung in geschachtelten mobilen Netzwerken

Publications (1)

Publication Number Publication Date
ATE354241T1 true ATE354241T1 (de) 2007-03-15

Family

ID=29716942

Family Applications (1)

Application Number Title Priority Date Filing Date
AT02291523T ATE354241T1 (de) 2002-06-19 2002-06-19 Verfahren und vorrichtung zur routenoptimierung in geschachtelten mobilen netzwerken

Country Status (7)

Country Link
US (1) US7430174B2 (de)
EP (1) EP1376973B1 (de)
CN (1) CN1663217A (de)
AT (1) ATE354241T1 (de)
AU (1) AU2003250832A1 (de)
DE (1) DE60218144T2 (de)
WO (1) WO2004002106A2 (de)

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004282172A (ja) * 2003-03-12 2004-10-07 Ntt Docomo Inc 移動通信システム、移動通信方法、サーバ装置、転送装置及び移動通信端末
US7725600B2 (en) 2004-02-03 2010-05-25 Nokia Corporation Method and apparatus providing address management in a flat structure mobile network
US7873036B2 (en) * 2004-02-03 2011-01-18 Nokia Siemens Networks Oy Method and apparatus to provide group management of multiple link identifiers for collective mobility
SE528078C2 (sv) * 2004-02-27 2006-08-29 Ortic Ab Sätt att i en produktionslinje forma profiler
BRPI0509030A (pt) * 2004-03-25 2007-08-07 Matsushita Electric Ind Co Ltd sistema, aparelho e método de gerenciamento de rede dinámico
JP4353056B2 (ja) * 2004-07-06 2009-10-28 パナソニック株式会社 移動ルータ、ホームエージェント、ルータ位置登録方法、及び移動ネットワークシステム
ATE490636T1 (de) * 2004-07-30 2010-12-15 Ericsson Telefon Ab L M Sicherer lastausgleich in einem netzwerk
US8189530B2 (en) * 2004-08-13 2012-05-29 Qualcomm Incorporated Methods and apparatus for VPN support in mobility management
KR100636318B1 (ko) * 2004-09-07 2006-10-18 삼성전자주식회사 CoA 바인딩 프로토콜을 이용한 어드레스 오너쉽인증방법 및 그 시스템
US7590732B2 (en) 2004-10-08 2009-09-15 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing originated from a local access network involving intermediary network preferences
US7551926B2 (en) * 2004-10-08 2009-06-23 Telefonaktiebolaget Lm Ericsson (Publ) Terminal-assisted selection of intermediary network for a roaming mobile terminal
US7298725B2 (en) 2004-10-08 2007-11-20 Telefonaktiebolaget Lm Ericsson (Publ) Enhancement of AAA routing initiated from a home service network involving intermediary network preferences
US7292592B2 (en) 2004-10-08 2007-11-06 Telefonaktiebolaget Lm Ericsson (Publ) Home network-assisted selection of intermediary network for a roaming mobile terminal
WO2006068557A1 (en) * 2004-12-22 2006-06-29 Telefonaktiebolaget Lm Ericsson (Publ) Methods and mobile routers in a communication system for routing a data packet
US7886076B2 (en) 2005-01-12 2011-02-08 International Business Machines Corporation Bypassing routing stacks using mobile internet protocol
JP4466434B2 (ja) * 2005-03-30 2010-05-26 パナソニック株式会社 経路制御方法およびホームエージェント
US7366111B2 (en) * 2005-04-08 2008-04-29 Cisco Technology, Inc. Arrangement for providing optimized connections between peer routers in a tree-based ad hoc mobile network
US20060274672A1 (en) * 2005-06-06 2006-12-07 Narayanan Venkitaraman System and method for reducing unnecessary traffic in a network
EP1764970A1 (de) 2005-09-19 2007-03-21 Matsushita Electric Industrial Co., Ltd. Mobile Mehrfachschnittstellen Knoten mit gleichzeitiger Heim und Fremdnetzwerksverbindung
KR100739803B1 (ko) * 2006-04-21 2007-07-13 삼성전자주식회사 이동 노드에서의 핸드오버 장치 및 방법
TWI368754B (en) * 2007-12-31 2012-07-21 Ind Tech Res Inst Method and system for localization
US9178893B2 (en) 2012-04-11 2015-11-03 Motorola Solutions, Inc. Secure AD HOC communication systems and methods across heterogeneous systems
US9189132B2 (en) * 2012-09-29 2015-11-17 Oracle International Corporation Dynamic configurable menu using self-describing applications
US10397073B2 (en) 2013-03-15 2019-08-27 Cisco Technology, Inc. Supporting programmability for arbitrary events in a software defined networking environment
CN109842918B (zh) * 2017-11-24 2020-09-08 华为技术有限公司 一种无线通信的方法和装置
EP3769476B1 (de) * 2018-03-20 2024-08-28 Microsoft Technology Licensing, LLC Systeme und verfahren zum netzwerk-slicing
US11329912B2 (en) * 2019-05-13 2022-05-10 128 Technology, Inc. Source-based routing
US11153202B2 (en) 2019-05-13 2021-10-19 128 Technology, Inc. Service and topology exchange protocol
US10999182B2 (en) 2019-05-13 2021-05-04 128 Technology, Inc. Routing using segment-based metrics

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA1220314A (en) 1983-10-21 1987-04-14 George Bloomfield Twisting a plastic ribbon
US5347450A (en) * 1989-01-18 1994-09-13 Intel Corporation Message routing in a multiprocessor computer system
US5095480A (en) * 1989-06-16 1992-03-10 Fenner Peter R Message routing system for shared communication media networks
US5442633A (en) * 1992-07-08 1995-08-15 International Business Machines Corporation Shortcut network layer routing for mobile hosts
MY123040A (en) * 1994-12-19 2006-05-31 Salbu Res And Dev Proprietary Ltd Multi-hop packet radio networks
US5883891A (en) * 1996-04-30 1999-03-16 Williams; Wyatt Method and apparatus for increased quality of voice transmission over the internet
US5854899A (en) * 1996-05-09 1998-12-29 Bay Networks, Inc. Method and apparatus for managing virtual circuits and routing packets in a network/subnetwork environment
US5920697A (en) * 1996-07-11 1999-07-06 Microsoft Corporation Method of automatic updating and use of routing information by programmable and manual routing information configuration based on least lost routing
US5940379A (en) * 1997-07-23 1999-08-17 Motorola, Inc. Apparatus and method for using multiple spreading codes for data transmission in a satellite communication system
US6587882B1 (en) * 1997-08-01 2003-07-01 Kabushiki Kaisha Toshiba Mobile IP communication scheme using visited site or nearby network as temporal home network
US6799204B1 (en) * 1999-10-22 2004-09-28 Telcordia Technologies, Inc. Method and system for dynamic registration and configuration protocol
WO2001031822A1 (en) * 1999-10-22 2001-05-03 Telcordia Technologies, Inc. Method and system for dynamic registration and configuration protocol
US6587438B1 (en) * 1999-12-22 2003-07-01 Resonate Inc. World-wide-web server that finds optimal path by sending multiple syn+ack packets to a single client
JP2001326679A (ja) * 2000-05-15 2001-11-22 Fujitsu Ltd 情報装置、テーブル検索装置、テーブル検索方法、及び記録媒体
JP3859436B2 (ja) * 2000-08-02 2006-12-20 富士通株式会社 通信装置
JP4020576B2 (ja) * 2000-09-14 2007-12-12 株式会社東芝 パケット転送方法、移動端末装置及びルータ装置
US7054304B2 (en) * 2001-01-19 2006-05-30 Terited International , Inc. Method and protocol for managing broadband IP services in a layer two broadcast network
US6990111B2 (en) * 2001-05-31 2006-01-24 Agilent Technologies, Inc. Adaptive path discovery process for routing data packets in a multinode network
JP3670624B2 (ja) * 2001-06-07 2005-07-13 株式会社東芝 移動端末、移動端末の通信方法、移動端末の制御系ドライバ、移動端末の制御系ドライバの処理方法、およびコンピュータプログラム製品
US6970445B2 (en) * 2001-06-14 2005-11-29 Flarion Technologies, Inc. Methods and apparatus for supporting session signaling and mobility management in a communications system

Also Published As

Publication number Publication date
WO2004002106A3 (en) 2004-03-11
AU2003250832A1 (en) 2004-01-06
DE60218144D1 (de) 2007-03-29
EP1376973A1 (de) 2004-01-02
AU2003250832A8 (en) 2004-01-06
EP1376973B1 (de) 2007-02-14
US20050226189A1 (en) 2005-10-13
WO2004002106A2 (en) 2003-12-31
US7430174B2 (en) 2008-09-30
DE60218144T2 (de) 2007-10-31
CN1663217A (zh) 2005-08-31

Similar Documents

Publication Publication Date Title
DE60218144D1 (de) Verfahren und Vorrichtung zur Routenoptimierung in geschachtelten mobilen Netzwerken
AU2003277434A1 (en) Method and apparatus for the use of micro-tunnels in a communications system
DE60237292D1 (de) Vorrichtung und Verfahren zur Paketweiterleitung
WO2003090365A3 (en) A system and method for providing wireless telematics store and forward messaging for peer-to-peer and peer-to-peer-to-infrastructure in a communication network
FI990877A0 (fi) Menetelmä multimediaviestien välittämiseksi
EP1587262A3 (de) Drahtlose Kommunikationsvorrichtung und Leitweglenkungs- und Paketübertragungsverfahren in einem drahtlosen Netzwerk
HUP0303057A2 (en) Method and radiotelephone and telecommunication system for supporting radio acknowledgement information
TW200637266A (en) Determining bidirectional path quality within a wireless mesh network
DE60110895D1 (de) Steuerungsverfahren zur verteilung von elektronischer post und mail-server
ATE511338T1 (de) Verfahren zur verhinderung der ablieferung von unerwünschten sms-nachrichten
GB0220660D0 (en) Signal propogation delay routing
WO2007050996A3 (en) A method and apparatus for requesting pilotreport in wireless communication systems
ATE438238T1 (de) Verfahren und system zur ermöglichung eines legitimen abfangens von verbindungen, wie zum beispiel sprache-über-internet-protokoll-anrufen
FI103546B1 (fi) Datapalvelu matkaviestinverkossa
DE60218423D1 (de) Verfahren und Vorrichtung zur Verbesserung der nutzung des Funkspektrums und zur reduzierung von verzögerungen bei PSI Paketen
FI20012179A (fi) Tiedonsiirtomenetelmä ja -järjestelmä
US20060126587A1 (en) Network switching system having a connection device management table commonly owned on a wireless network
EP1513316A3 (de) Übertragungssystem und Verfahren zur Kommunikationssteuerung
ATE344598T1 (de) Integriertes ip-telefonie- und zellularkommunikationssystem und verfahren zum betreiben
DE602005005727D1 (de) Verfahren und Vorrichtung zur Verbindung von Knoten mit heterogenen Kommunikationsprotokollen
EP1146769A3 (de) Verfahren und Gerät zur Vermeidung einer Netzblockierung in gemäss dem "Source Routed" Signalisierungsprotokoll arbeitenden Übertragungsnetzen
EP1045551A3 (de) Verfahren zur Übertragung zwischen Datennetzwerken und drahtlosen Kommunikationssystemen
DE60239661D1 (de) DATENKOMMUNIKATIONSSYSTEM MIT ZUSäTZLICHER DATEN-URSPRUNGSINFORMATION
DE69127971D1 (de) Verfahren und vorrichtung zur ziel- und quellenadressierung in einem paketnetz
PL2225901T3 (pl) Przesyłanie danych priorytetowych w sieci ad-hoc

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties